[2017/02/14 12:04:33.761891, 6, pid=31659, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Feb 14 12:03:33 2017 [2017/02/14 12:04:33.762027, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/serverid.tdb [2017/02/14 12:04:33.762055, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2:/var/lock/samba/serverid.tdb 3: [2017/02/14 12:04:33.762088, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key AB7B000000000000FFFF [2017/02/14 12:04:33.762132, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb620cca0 [2017/02/14 12:04:33.762166, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key AB7B000000000000FFFF [2017/02/14 12:04:33.762196, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/serverid.tdb [2017/02/14 12:04:33.762222, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:33.762280, 6, pid=31659, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Feb 14 12:03:33 2017 [2017/02/14 12:04:33.762682, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2017/02/14 12:04:33.762729, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2017/02/14 12:04:33.762872, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2017/02/14 12:04:33.762905, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2017/02/14 12:04:33.762967, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2017/02/14 12:04:33.762997, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2017/02/14 12:04:33.763023, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2017/02/14 12:04:33.763048, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2017/02/14 12:04:33.763102, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2017/02/14 12:04:33.763299, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2017/02/14 12:04:33.763332, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2017/02/14 12:04:33.763358, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2017/02/14 12:04:33.763384, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2017/02/14 12:04:33.763409, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2017/02/14 12:04:33.763487, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2017/02/14 12:04:33.763518, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2017/02/14 12:04:33.763609, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2017/02/14 12:04:33.763674, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2017/02/14 12:04:33.763733, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2017/02/14 12:04:33.763763, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2017/02/14 12:04:33.767695, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'gssapi_spnego' registered [2017/02/14 12:04:33.767759, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'gssapi_krb5' registered [2017/02/14 12:04:33.767796, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2017/02/14 12:04:33.767830, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'spnego' registered [2017/02/14 12:04:33.767860, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'schannel' registered [2017/02/14 12:04:33.767921, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2017/02/14 12:04:33.768011, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2017/02/14 12:04:33.768080, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'ntlmssp' registered [2017/02/14 12:04:33.768179, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'ntlmssp_resume_ccache' registered [2017/02/14 12:04:33.768213, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'http_basic' registered [2017/02/14 12:04:33.768279, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'http_ntlm' registered [2017/02/14 12:04:33.768433, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'krb5' registered [2017/02/14 12:04:33.768504, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2017/02/14 12:04:33.768539, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2017/02/14 12:04:33.769236, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:89(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_get_unique returned Success [2017/02/14 12:04:33.769290, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:105(messaging_dgm_ref) messaging_dgm_ref: unique = 18040884561590263671 [2017/02/14 12:04:33.775404, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:33.777008, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:33.777120, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:33.777189, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb5f5db50 [2017/02/14 12:04:33.777324, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb71efb80 [2017/02/14 12:04:33.777390, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb5f5db50 "ltdb_callback" [2017/02/14 12:04:33.777621, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2017/02/14 12:04:33.777691, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb71efb80 "ltdb_timeout" [2017/02/14 12:04:33.777727, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb5f5db50 "ltdb_callback" [2017/02/14 12:04:33.777909, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.778002, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2017/02/14 12:04:33.778193, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:33.778310, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:33.778343, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.778374, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb68cd4f0 [2017/02/14 12:04:33.778408, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb703b250 [2017/02/14 12:04:33.778443, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb68cd4f0 "ltdb_callback" [2017/02/14 12:04:33.778519, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2017/02/14 12:04:33.778586, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb703b250 "ltdb_timeout" [2017/02/14 12:04:33.778654, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb68cd4f0 "ltdb_callback" [2017/02/14 12:04:33.778746, 3, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:325(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2017/02/14 12:04:33.779136, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=MYDOMAIN)(objectclass=primaryDomain)) attr: control: [2017/02/14 12:04:33.779319, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:33.779351, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.779380, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb7097930 [2017/02/14 12:04:33.779479, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb696df20 [2017/02/14 12:04:33.779604, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb7097930 "ltdb_callback" [2017/02/14 12:04:33.782134, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=MYDOMAIN,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-2089342896-204912209-1759679801 privateKeytab: secrets.keytab realm: MYDOMAIN.MYCOMPANY.de saltPrincipal: host/rumba.MYDOMAIN.MYCOMPANY.de@MYDOMAIN.MYCOMPA NY.DE samAccountName: RUMBA$ # secret::: REDACTED SECRET ATTRIBUTE secureChannelType: 6 servicePrincipalName: HOST/rumba servicePrincipalName: HOST/rumba.MYDOMAIN.MYCOMPANY.de objectGUID: ff26dec2-ad78-4945-a71e-7614da4a9428 whenCreated: 20160306161051.0Z whenChanged: 20160306161051.0Z uSNCreated: 7 uSNChanged: 7 name: MYDOMAIN flatname: MYDOMAIN distinguishedName: flatname=MYDOMAIN,cn=Primary Domains [2017/02/14 12:04:33.782418, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb696df20 "ltdb_timeout" [2017/02/14 12:04:33.782455, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb7097930 "ltdb_callback" [2017/02/14 12:04:33.785429, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'sam' registered [2017/02/14 12:04:33.785480, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'sam_ignoredomain' registered [2017/02/14 12:04:33.785508, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'anonymous' registered [2017/02/14 12:04:33.785536, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'winbind' registered [2017/02/14 12:04:33.785562, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'winbind_wbclient' registered [2017/02/14 12:04:33.785589, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'name_to_ntstatus' registered [2017/02/14 12:04:33.785616, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'unix' registered [2017/02/14 12:04:33.786311, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:33.788749, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:33.788873, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:33.789293, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/02/14 12:04:33.789421, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.789698, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/02/14 12:04:33.789852, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.790736, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:33.791607, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:33.791719, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.791752, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.791823, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.791857, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.791887, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.791915, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.791942, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.791970, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.791998, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.792086, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.792183, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.792213, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.792241, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.792316, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.792359, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.792388, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.792417, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.792444, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.792498, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.792531, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.792666, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.792700, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.793823, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:33.793986, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.794126, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/02/14 12:04:33.794174, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.794205, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.794248, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/02/14 12:04:33.794291, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.794320, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.794363, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/02/14 12:04:33.794405, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.794434, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.794477, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/02/14 12:04:33.794528, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.794586, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.794710, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/02/14 12:04:33.794758, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.794819, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.794896, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/02/14 12:04:33.794942, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.794971, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.795060, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:33.795107, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.795168, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.795242, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:33.795288, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.795348, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.795728, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.795762, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.795790, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.795946, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.796089, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.796163, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.796196, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.796557, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.796759, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.796865, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.796896, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.796923, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.796950, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.796977, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.797006, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.797034, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.797430, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/02/14 12:04:33.797479, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.797510, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.797555, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/02/14 12:04:33.797598, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.797627, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.797670, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/02/14 12:04:33.797713, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.797742, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.797791, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/02/14 12:04:33.797834, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.797863, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.797904, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/02/14 12:04:33.797965, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.797995, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.798039, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/02/14 12:04:33.798129, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.799301, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: CN=SCHEMA,CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:s am.ldb.d/CN%3DSCHEMA,CN%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY, DC%3DDE.ldb partition: CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/C N%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/DC%3DMYDOMAIN,DC%3 DMYCOMPANY,DC%3DDE.ldb partition: DC=DOMAINDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DDOMAINDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=FORESTDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DFORESTDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb [2017/02/14 12:04:33.802247, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.802330, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.802364, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.802482, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.802515, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.802845, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.802920, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.802972, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.803005, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.803426, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.803476, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.803518, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.803561, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.803795, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.803865, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.803911, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.803944, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.804566, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.804617, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.804650, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.804694, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.807873, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.807971, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.808015, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.808049, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.809115, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.809173, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.809241, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.809287, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.810464, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.810542, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.810589, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.810633, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.811941, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.812017, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.812048, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.812092, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.812826, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.812910, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.812957, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.812991, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.813039, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/02/14 12:04:33.813083, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.813112, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.813173, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/02/14 12:04:33.813251, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.813283, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.813372, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.813418, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.813448, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.813493, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/02/14 12:04:33.813536, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.813565, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.813634, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.813665, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.813775, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.813809, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.813839, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.813867, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.813895, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.813924, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.813962, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.813991, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.814020, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.814058, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.814089, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.814132, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.814165, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.814194, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.814260, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.814303, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.814368, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/02/14 12:04:33.814430, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.814466, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.814500, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.814537, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.814571, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.814599, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.814662, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.814691, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.814718, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.814745, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.814773, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.814800, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.814826, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.814863, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.814891, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.814919, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.814951, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.814978, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.815005, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.815033, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.815064, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.815092, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.815187, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.815219, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.815253, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.815289, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.815316, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.815343, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.815370, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.815398, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.815425, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.815452, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.815482, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.815529, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.815568, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.815608, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.815637, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.815665, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.815696, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.815735, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.815766, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.815808, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.815837, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.815903, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.815934, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.815964, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.816542, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.816576, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.816940, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.816976, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.817031, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.817061, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.817111, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.817140, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.817241, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.817274, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.817312, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.817342, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.817370, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.817400, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.817438, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.817469, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.817511, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.817540, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.818066, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Conf iguration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.818138, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.818199, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.818241, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.818270, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.818359, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.818425, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.818472, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.818505, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.818533, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.818695, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:33.818763, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.818827, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.818858, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.818893, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.818921, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.818953, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.818981, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.819008, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.819035, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.819062, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.819090, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.819117, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.819164, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.819193, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.819229, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.819259, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.819294, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.819325, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.819361, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.819391, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.819429, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.819459, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.819625, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:33.819691, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.819742, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.819771, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.819807, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.819835, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.819861, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.819888, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.819915, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.819943, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.819972, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.819999, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.820026, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.820061, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.820089, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.820116, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.820234, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.820264, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.820291, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.820318, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.820347, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.820375, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.820452, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.820483, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.820519, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.820547, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.820574, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.820601, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.820628, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.820656, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.820683, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.820711, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.820738, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.820784, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.820818, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.820855, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.820884, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.820912, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.820942, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.820990, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.821022, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.821059, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.821087, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.821136, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.821166, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.821227, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.821284, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.821314, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.821425, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.821456, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.821507, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.821537, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.821585, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.821614, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.821666, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.821697, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.821734, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.821764, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.821792, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.821823, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.821859, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.821897, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.821939, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.821968, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.822079, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:33.822143, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.822212, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.822242, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.822276, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.822304, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.822330, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.822357, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.822384, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.822411, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.822438, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.822464, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.822491, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.822526, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.822555, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.822590, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.822620, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.822647, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.822677, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.822721, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.822751, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.822789, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.822819, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.822984, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.823044, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.823114, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:33.823207, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.823247, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.823281, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.823311, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.823344, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.823371, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.823398, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.823425, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.823452, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.823480, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.823507, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.823534, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.823561, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.823596, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.823632, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.823659, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.823688, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.823715, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.823742, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.823769, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.823798, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.823826, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.823999, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:33.824089, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.824246, 5, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/02/14 12:04:33.824332, 5, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2017/02/14 12:04:33.826091, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x55fcb5cdf100 [2017/02/14 12:04:33.826436, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:394(reply_nt1) using SPNEGO [2017/02/14 12:04:33.826466, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:711(reply_negprot) Selected protocol NT LANMAN 1.0 [2017/02/14 12:04:33.826492, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:718(reply_negprot) negprot index=8 [2017/02/14 12:04:33.826522, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:33.826540, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12815 (0x320F) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=43776 (0xAB00) smb_vwv[ 8]= 123 (0x7B) smb_vwv[ 9]=64512 (0xFC00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=38528 (0x9680) smb_vwv[12]=31507 (0x7B13) smb_vwv[13]=45599 (0xB21F) smb_vwv[14]=53894 (0xD286) smb_vwv[15]=50177 (0xC401) smb_vwv[16]= 255 (0xFF) smb_bcc=112 [2017/02/14 12:04:33.826759, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 72 75 6D 62 61 00 00 00 00 00 00 00 00 00 00 00 rumba... ........ [0010] 60 5E 06 06 2B 06 01 05 05 02 A0 54 30 52 A0 24 `^..+... ...T0R.$ [0020] 30 22 06 09 2A 86 48 82 F7 12 01 02 02 06 09 2A 0"..*.H. .......* [0030] 86 48 86 F7 12 01 02 02 06 0A 2B 06 01 04 01 82 .H...... ..+..... [0040] 37 02 02 0A A3 2A 30 28 A0 26 1B 24 6E 6F 74 5F 7....*0( .&.$not_ [0050] 64 65 66 69 6E 65 64 5F 69 6E 5F 52 46 43 34 31 defined_ in_RFC41 [0060] 37 38 40 70 6C 65 61 73 65 5F 69 67 6E 6F 72 65 78@pleas e_ignore [2017/02/14 12:04:33.835436, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 156 [2017/02/14 12:04:33.835545, 6, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x9c [2017/02/14 12:04:33.835574, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 1 of length 160 (0 toread) [2017/02/14 12:04:33.835602, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:33.835620, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=156 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=26946 smb_uid=0 smb_mid=1 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 74 (0x4A) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=97 [2017/02/14 12:04:33.835904, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 2A 0...+... ..7....* [0020] 04 28 4E 54 4C 4D 53 53 50 00 01 00 00 00 15 82 .(NTLMSS P....... [0030] 08 62 00 00 00 00 28 00 00 00 00 00 00 00 28 00 .b....(. ......(. [0040] 00 00 06 01 00 00 00 00 00 0F 00 55 00 6E 00 69 ........ ...U.n.i [0050] 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 00 00 .x...S.a .m.b.a.. [0060] 00 . [2017/02/14 12:04:33.836093, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBsesssetupX (pid 31659) conn 0x0 [2017/02/14 12:04:33.836125, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.836154, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.836180, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.836235, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:33.836370, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:623(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2017/02/14 12:04:33.836403, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:140(reply_sesssetup_and_X_spnego) Doing spnego session setup [2017/02/14 12:04:33.836499, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:181(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2017/02/14 12:04:33.836636, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:33.836753, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/02/14 12:04:33.836879, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 163BB60D [2017/02/14 12:04:33.836947, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb6ed18c0 [2017/02/14 12:04:33.837289, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/02/14 12:04:33.837321, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '163BB60D' stored [2017/02/14 12:04:33.837352, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x163bb60d (373011981) session_wire_id : 0x000000000000baa9 (47785) creation_time : Tue Feb 14 12:04:34 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bab (31659) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfa5e18ec8f6a9f77 (-405859512119287945) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43734' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2017/02/14 12:04:33.837984, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:33.838014, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:33.838044, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 163BB60D [2017/02/14 12:04:33.838078, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1310(smbXsrv_session_create) [2017/02/14 12:04:33.838106, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1318(smbXsrv_session_create) smbXsrv_session_create: global_id (0x163bb60d) stored [2017/02/14 12:04:33.838141, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000baa9 (47785) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x163bb60d (373011981) session_wire_id : 0x000000000000baa9 (47785) creation_time : Tue Feb 14 12:04:34 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bab (31659) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfa5e18ec8f6a9f77 (-405859512119287945) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43734' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Feb 14 12:04:34 2017 CET nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : NULL pending_auth : NULL [2017/02/14 12:04:33.838991, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2017/02/14 12:04:33.839025, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2017/02/14 12:04:33.839064, 5, pid=31659, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2017/02/14 12:04:33.839155, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:89(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_get_unique returned Success [2017/02/14 12:04:33.839201, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:105(messaging_dgm_ref) messaging_dgm_ref: unique = 18040884561590263671 [2017/02/14 12:04:33.839516, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:33.839770, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:33.839837, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:33.839868, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb6e76880 [2017/02/14 12:04:33.839902, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb5f69ef0 [2017/02/14 12:04:33.839937, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb6e76880 "ltdb_callback" [2017/02/14 12:04:33.840025, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2017/02/14 12:04:33.840085, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb5f69ef0 "ltdb_timeout" [2017/02/14 12:04:33.840120, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb6e76880 "ltdb_callback" [2017/02/14 12:04:33.840188, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.840234, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2017/02/14 12:04:33.840280, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:33.840357, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:33.840388, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.840418, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb66069d0 [2017/02/14 12:04:33.840452, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb6b5e0a0 [2017/02/14 12:04:33.840488, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb66069d0 "ltdb_callback" [2017/02/14 12:04:33.840525, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2017/02/14 12:04:33.840567, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb6b5e0a0 "ltdb_timeout" [2017/02/14 12:04:33.840602, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb66069d0 "ltdb_callback" [2017/02/14 12:04:33.840650, 3, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:325(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2017/02/14 12:04:33.840708, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=MYDOMAIN)(objectclass=primaryDomain)) attr: control: [2017/02/14 12:04:33.840774, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:33.840802, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.840831, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb63d2210 [2017/02/14 12:04:33.840864, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb66ef660 [2017/02/14 12:04:33.840899, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb63d2210 "ltdb_callback" [2017/02/14 12:04:33.841321, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=MYDOMAIN,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-2089342896-204912209-1759679801 privateKeytab: secrets.keytab realm: MYDOMAIN.MYCOMPANY.de saltPrincipal: host/rumba.MYDOMAIN.MYCOMPANY.de@MYDOMAIN.MYCOMPA NY.DE samAccountName: RUMBA$ # secret::: REDACTED SECRET ATTRIBUTE secureChannelType: 6 servicePrincipalName: HOST/rumba servicePrincipalName: HOST/rumba.MYDOMAIN.MYCOMPANY.de objectGUID: ff26dec2-ad78-4945-a71e-7614da4a9428 whenCreated: 20160306161051.0Z whenChanged: 20160306161051.0Z uSNCreated: 7 uSNChanged: 7 name: MYDOMAIN flatname: MYDOMAIN distinguishedName: flatname=MYDOMAIN,cn=Primary Domains [2017/02/14 12:04:33.841500, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb66ef660 "ltdb_timeout" [2017/02/14 12:04:33.841534, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb63d2210 "ltdb_callback" [2017/02/14 12:04:33.842217, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:33.842350, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:33.842414, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:33.842477, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/02/14 12:04:33.842553, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.842627, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/02/14 12:04:33.842696, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.842851, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:33.843045, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:33.843225, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.843259, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.843293, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.843322, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.843351, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.843378, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.843406, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.843434, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.843462, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.843492, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.843521, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.843549, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.843577, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.843608, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.843637, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.843665, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.843703, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.843731, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.843759, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.843789, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.843824, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.843853, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.844048, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:33.844139, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.844204, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/02/14 12:04:33.844249, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.844279, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.844322, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/02/14 12:04:33.844365, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.844395, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.844437, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/02/14 12:04:33.844479, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.844509, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.844551, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/02/14 12:04:33.844594, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.844623, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.844674, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/02/14 12:04:33.844717, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.844747, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.844798, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/02/14 12:04:33.844842, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.844872, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.844915, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:33.844957, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.844988, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.845030, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:33.845072, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.845102, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.845164, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.845234, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.845266, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.845301, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.845335, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.845365, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.845393, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.845450, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.845490, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.845558, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.845588, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.845615, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.845642, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.845670, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.845698, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.845726, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.845802, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/02/14 12:04:33.845848, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.845878, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.845922, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/02/14 12:04:33.845965, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.845994, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.846037, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/02/14 12:04:33.846079, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.846109, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.846167, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/02/14 12:04:33.846211, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.846240, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.846281, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/02/14 12:04:33.846325, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.846361, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.846403, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/02/14 12:04:33.846455, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.846895, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: CN=SCHEMA,CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:s am.ldb.d/CN%3DSCHEMA,CN%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY, DC%3DDE.ldb partition: CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/C N%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/DC%3DMYDOMAIN,DC%3 DMYCOMPANY,DC%3DDE.ldb partition: DC=DOMAINDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DDOMAINDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=FORESTDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DFORESTDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb [2017/02/14 12:04:33.847175, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.847223, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.847254, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.847314, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.847344, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.847460, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.847528, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.847573, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.847606, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.847726, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.847772, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.847802, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.847846, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.847939, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.848006, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.848051, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.848083, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.848190, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.848236, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.848266, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.848310, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.848458, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.848526, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.848572, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.848603, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.848738, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.848784, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.848814, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.848857, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.848961, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.849027, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.849072, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.849104, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.849358, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.849404, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.849435, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.849478, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.849574, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.849641, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:33.849687, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.849720, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.849767, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/02/14 12:04:33.849812, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.849841, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.849882, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/02/14 12:04:33.849925, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.849955, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.850007, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:33.850050, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.850079, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.850122, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/02/14 12:04:33.850164, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:33.850194, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.850247, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.850284, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.850322, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.850350, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.850378, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.850406, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.850434, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.850462, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.850490, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.850518, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.850545, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.850582, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.850611, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.850651, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.850682, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.850711, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.850742, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.850779, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.850835, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/02/14 12:04:33.850896, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.850931, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.850974, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.851003, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.851043, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.851071, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.851098, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.851125, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.851152, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.851179, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.851206, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.851233, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.851260, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.851294, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.851323, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.851351, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.851379, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.851406, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.851433, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.851462, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.851491, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.851519, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.851601, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.851633, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.851668, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.851696, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.851723, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.851758, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.851786, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.851813, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.851840, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.851867, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.851894, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.851941, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.851971, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.852007, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.852037, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.852065, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.852095, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.852145, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.852177, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.852216, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.852245, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.852295, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.852324, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.852352, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.852406, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.852435, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.852560, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.852599, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.852652, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.852681, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.852731, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.852760, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.852814, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.852844, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.852880, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.852910, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.852938, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.852968, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.853008, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.853039, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.853080, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.853109, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.853343, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Conf iguration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.853414, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.853472, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.853513, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.853542, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.853632, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.853688, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.853743, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.853775, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.853804, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.853930, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:33.853993, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.854052, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.854082, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.854118, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.854146, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.854173, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.854201, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.854227, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.854255, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.854282, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.854310, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.854338, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.854374, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.854404, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.854440, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.854470, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.854502, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.854533, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.854577, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.854608, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.854646, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.854676, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.854765, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:33.854828, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.854878, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.854908, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.854943, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.854971, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.854998, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.855025, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.855052, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.855080, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.855107, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.855134, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.855161, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.855196, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.855225, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.855252, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.855280, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.855307, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.855344, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.855372, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.855401, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.855429, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.855501, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.855533, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.855568, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.855596, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.855624, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.855651, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.855678, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.855707, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.855734, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.855763, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.855791, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.855837, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.855867, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.855903, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.855934, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.855963, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.855994, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.856042, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.856082, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.856136, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.856169, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.856219, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.856249, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.856277, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.856328, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.856358, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.856470, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.856502, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.856552, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.856582, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.856630, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.856659, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.856712, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.856743, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.856780, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.856811, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.856838, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.856869, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.856906, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.856936, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.856981, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.857018, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.857121, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:33.857185, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.857278, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.857309, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.857343, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.857371, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.857398, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.857425, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.857452, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.857479, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.857507, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.857533, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.857560, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.857595, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.857623, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.857659, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.857689, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.857716, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.857747, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.857783, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.857812, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.857858, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.857887, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.857986, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.858043, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.858112, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:33.858187, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.858223, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.858255, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.858284, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.858318, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.858345, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.858372, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.858399, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.858426, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.858454, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.858481, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.858508, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.858534, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.858569, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.858598, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.858625, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.858661, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.858689, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.858716, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.858743, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.858772, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.858800, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.858971, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:33.859060, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.859157, 5, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/02/14 12:04:33.859194, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/02/14 12:04:33.859224, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/02/14 12:04:33.859251, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/02/14 12:04:33.859277, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.859302, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.859409, 5, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2017/02/14 12:04:33.859455, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2017/02/14 12:04:33.859665, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : * DomainName : '' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2017/02/14 12:04:33.860251, 10, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:81(auth_get_challenge) auth_get_challenge: challenge set by random [2017/02/14 12:04:33.860461, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0010 (16) TargetNameMaxLen : 0x0010 (16) TargetName : * TargetName : 'MYDOMAIN' NegotiateFlags : 0x62898215 (1653178901) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : 36c6292d314ad6f9 Reserved : 0000000000000000 TargetInfoLen : 0x00ba (186) TargetInfoMaxLen : 0x00ba (186) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000a (10) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'RUMBA' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x003a (58) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0046 (70) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'rumba.MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Feb 14 12:04:34 2017 CET pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) [2017/02/14 12:04:33.861314, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.861365, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:33.861385, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=402 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=26946 smb_uid=47785 smb_mid=1 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 293 (0x125) smb_bcc=359 [2017/02/14 12:04:33.861507, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] A1 82 01 21 30 82 01 1D A0 03 0A 01 01 A1 0C 06 ...!0... ........ [0010] 0A 2B 06 01 04 01 82 37 02 02 0A A2 82 01 06 04 .+.....7 ........ [0020] 82 01 02 4E 54 4C 4D 53 53 50 00 02 00 00 00 10 ...NTLMS SP...... [0030] 00 10 00 38 00 00 00 15 82 89 62 36 C6 29 2D 31 ...8.... ..b6.)-1 [0040] 4A D6 F9 00 00 00 00 00 00 00 00 BA 00 BA 00 48 J....... .......H [0050] 00 00 00 06 01 00 00 00 00 00 0F 49 00 43 00 49 ........ ...I.C.I [0060] 00 4E 00 54 00 45 00 52 00 4E 00 02 00 10 00 49 .N.T.E.R .N.....I [0070] 00 43 00 49 00 4E 00 54 00 45 00 52 00 4E 00 01 .C.I.N.T .E.R.N.. [0080] 00 0A 00 52 00 55 00 4D 00 42 00 41 00 04 00 3A ...R.U.M .B.A...: [0090] 00 69 00 63 00 69 00 6E 00 74 00 65 00 72 00 6E .i.c.i.n .t.e.r.n [00A0] 00 2E 00 69 00 6E 00 74 00 65 00 72 00 6F 00 2D ...i.n.t .e.r.o.- [00B0] 00 63 00 6F 00 6E 00 73 00 75 00 6C 00 74 00 69 .c.o.n.s .u.l.t.i [00C0] 00 6E 00 67 00 2E 00 64 00 65 00 03 00 46 00 72 .n.g...d .e...F.r [00D0] 00 75 00 6D 00 62 00 61 00 2E 00 69 00 63 00 69 .u.m.b.a ...i.c.i [00E0] 00 6E 00 74 00 65 00 72 00 6E 00 2E 00 69 00 6E .n.t.e.r .n...i.n [00F0] 00 74 00 65 00 72 00 6F 00 2D 00 63 00 6F 00 6E .t.e.r.o .-.c.o.n [0100] 00 73 00 75 00 6C 00 74 00 69 00 6E 00 67 00 2E .s.u.l.t .i.n.g.. [0110] 00 64 00 65 00 07 00 08 00 EC DA 89 1F B2 86 D2 .d.e.... ........ [0120] 01 00 00 00 00 57 00 69 00 6E 00 64 00 6F 00 77 .....W.i .n.d.o.w [0130] 00 73 00 20 00 36 00 2E 00 31 00 00 00 53 00 61 .s. .6.. .1...S.a [0140] 00 6D 00 62 00 61 00 20 00 34 00 2E 00 35 00 2E .m.b.a. .4...5.. [0150] 00 35 00 00 00 49 00 43 00 49 00 4E 00 54 00 45 .5...I.C .I.N.T.E [0160] 00 52 00 4E 00 00 00 .R.N... [2017/02/14 12:04:33.862062, 10, pid=31659, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:33.862168, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 42 53 52 53 50 59 4C 20 BSRSPYL [2017/02/14 12:04:33.863537, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 670 [2017/02/14 12:04:33.863587, 6, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x29e [2017/02/14 12:04:33.863618, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 2 of length 674 (0 toread) [2017/02/14 12:04:33.863649, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:33.863669, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=670 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=26946 smb_uid=47785 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 588 (0x24C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=611 [2017/02/14 12:04:33.863928, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] A1 82 02 48 30 82 02 44 A2 82 02 2C 04 82 02 28 ...H0..D ...,...( [0010] 4E 54 4C 4D 53 53 50 00 03 00 00 00 18 00 18 00 NTLMSSP. ........ [0020] 58 00 00 00 7E 01 7E 01 70 00 00 00 10 00 10 00 X...~.~. p....... [0030] EE 01 00 00 0E 00 0E 00 FE 01 00 00 0C 00 0C 00 ........ ........ [0040] 0C 02 00 00 10 00 10 00 18 02 00 00 15 82 08 62 ........ .......b [0050] 06 01 00 00 00 00 00 0F 2F 33 FD B3 06 EC AF 11 ........ /3...... [0060] 46 13 7D DF 15 88 B8 3A 00 00 00 00 00 00 00 00 F.}....: ........ [0070] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0080] DB 71 9B F6 E4 A9 4A 75 CD 94 03 AB 4F E1 7E 02 .q....Ju ....O.~. [0090] 01 01 00 00 00 00 00 00 EC DA 89 1F B2 86 D2 01 ........ ........ [00A0] 6F E8 88 77 93 C2 E3 32 00 00 00 00 02 00 10 00 o..w...2 ........ [00B0] 49 00 43 00 49 00 4E 00 54 00 45 00 52 00 4E 00 I.C.I.N. T.E.R.N. [00C0] 01 00 0A 00 52 00 55 00 4D 00 42 00 41 00 04 00 ....R.U. M.B.A... [00D0] 3A 00 69 00 63 00 69 00 6E 00 74 00 65 00 72 00 :.i.c.i. n.t.e.r. [00E0] 6E 00 2E 00 69 00 6E 00 74 00 65 00 72 00 6F 00 n...i.n. t.e.r.o. [00F0] 2D 00 63 00 6F 00 6E 00 73 00 75 00 6C 00 74 00 -.c.o.n. s.u.l.t. [0100] 69 00 6E 00 67 00 2E 00 64 00 65 00 03 00 46 00 i.n.g... d.e...F. [0110] 72 00 75 00 6D 00 62 00 61 00 2E 00 69 00 63 00 r.u.m.b. a...i.c. [0120] 69 00 6E 00 74 00 65 00 72 00 6E 00 2E 00 69 00 i.n.t.e. r.n...i. [0130] 6E 00 74 00 65 00 72 00 6F 00 2D 00 63 00 6F 00 n.t.e.r. o.-.c.o. [0140] 6E 00 73 00 75 00 6C 00 74 00 69 00 6E 00 67 00 n.s.u.l. t.i.n.g. [0150] 2E 00 64 00 65 00 07 00 08 00 EC DA 89 1F B2 86 ..d.e... ........ [0160] D2 01 06 00 04 00 02 00 00 00 08 00 30 00 30 00 ........ ....0.0. [0170] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 A3 ........ ......3. [0180] DC 0C 15 09 52 EA 07 2A 51 C8 75 21 33 D3 72 65 ....R..* Q.u!3.re [0190] 5C 35 F3 13 51 1E 5B 73 CB 2C 20 65 87 5C 0A 00 \5..Q.[s ., e.\.. [01A0] 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [01B0] 00 00 09 00 44 00 63 00 69 00 66 00 73 00 2F 00 ....D.c. i.f.s./. [01C0] 69 00 63 00 69 00 6E 00 74 00 65 00 72 00 6E 00 i.c.i.n. t.e.r.n. [01D0] 2E 00 69 00 6E 00 74 00 65 00 72 00 6F 00 2D 00 ..i.n.t. e.r.o.-. [01E0] 63 00 6F 00 6E 00 73 00 75 00 6C 00 74 00 69 00 c.o.n.s. u.l.t.i. [01F0] 6E 00 67 00 2E 00 64 00 65 00 00 00 00 00 49 00 n.g...d. e.....I. [2017/02/14 12:04:33.864703, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBsesssetupX (pid 31659) conn 0x0 [2017/02/14 12:04:33.864784, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.864812, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.864837, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.864880, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:33.864911, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:33.864939, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/02/14 12:04:33.864972, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 163BB60D [2017/02/14 12:04:33.865012, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb5eb7d50 [2017/02/14 12:04:33.865063, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/02/14 12:04:33.865083, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '163BB60D' stored [2017/02/14 12:04:33.865111, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x163bb60d (373011981) session_wire_id : 0x000000000000baa9 (47785) creation_time : Tue Feb 14 12:04:34 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bab (31659) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfa5e18ec8f6a9f77 (-405859512119287945) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43734' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x8000 (32768) [2017/02/14 12:04:33.865569, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:33.865597, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:33.865627, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 163BB60D [2017/02/14 12:04:33.865657, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/02/14 12:04:33.865676, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x163bb60d) stored [2017/02/14 12:04:33.865796, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000baa9 (47785) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x163bb60d (373011981) session_wire_id : 0x000000000000baa9 (47785) creation_time : Tue Feb 14 12:04:34 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bab (31659) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xfa5e18ec8f6a9f77 (-405859512119287945) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43734' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x8000 (32768) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Feb 14 12:04:34 2017 CET nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : NULL pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x00 (0) creation_time : Tue Feb 14 12:04:34 2017 CET idle_time : Tue Feb 14 12:04:34 2017 CET [2017/02/14 12:04:33.866513, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:623(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2017/02/14 12:04:33.866542, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:140(reply_sesssetup_and_X_spnego) Doing spnego session setup [2017/02/14 12:04:33.866571, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:181(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2017/02/14 12:04:33.866600, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/02/14 12:04:33.866628, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/02/14 12:04:33.866654, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/02/14 12:04:33.866680, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.866756, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.866859, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : 000000000000000000000000000000000000000000000000 NtChallengeResponseLen : 0x017e (382) NtChallengeResponseMaxLen: 0x017e (382) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 382) v2: struct NTLMv2_RESPONSE Response : db719bf6e4a94a75cd9403ab4fe17e02 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Feb 14 12:04:34 2017 CET ChallengeFromClient : 6fe8887793c2e332 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x0000000a (10) pair: ARRAY(10) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000a (10) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'RUMBA' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x003a (58) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0046 (70) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'rumba.MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Feb 14 12:04:34 2017 CET pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00000000 (0) MachineId : 33a3dc0c150952ea072a51c8752133d372655c35f313511e5b73cb2c2065875c remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0044 (68) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0010 (16) DomainNameMaxLen : 0x0010 (16) DomainName : * DomainName : 'MYDOMAIN' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : '' WorkstationLen : 0x000c (12) WorkstationMaxLen : 0x000c (12) Workstation : * Workstation : 'CHACHA' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] B9 C1 18 F8 F6 0B CC 4D EB 7D C7 D1 FD 02 56 A8 .......M .}....V. NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2017/02/14 12:04:33.868461, 3, pid=31659, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth) Got user=[] domain=[MYDOMAIN] workstation=[CHACHA] len1=24 len2=382 [2017/02/14 12:04:33.868504, 10, pid=31659, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:483(ntlmssp_server_preauth) [2017/02/14 12:04:33.868525, 1, pid=31659, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &v2_resp: struct NTLMv2_RESPONSE Response : db719bf6e4a94a75cd9403ab4fe17e02 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Feb 14 12:04:34 2017 CET ChallengeFromClient : 6fe8887793c2e332 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x0000000a (10) pair: ARRAY(10) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000a (10) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'RUMBA' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x003a (58) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0046 (70) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'rumba.MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Feb 14 12:04:34 2017 CET pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00000000 (0) MachineId : 33a3dc0c150952ea072a51c8752133d372655c35f313511e5b73cb2c2065875c remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0044 (68) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2017/02/14 12:04:33.869494, 3, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:271(auth_check_password_send) auth_check_password_send: Checking password for unmapped user [MYDOMAIN]\[]@[CHACHA] [2017/02/14 12:04:33.869527, 5, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user [MYDOMAIN]\[] from workstation [CHACHA] [2017/02/14 12:04:33.869614, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: one expr: (&(objectClass=crossRef)(netbiosName=MYDOMAIN)(systemFlags:1.2.840.113556.1.4.803:=2)) attr: ncName attr: dnsRoot attr: nETBIOSName control: [2017/02/14 12:04:33.869736, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.869785, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.869815, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.869843, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.870088, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.870118, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.870145, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.870173, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.870210, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.870240, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.870269, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.870297, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.870325, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.870393, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.870426, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.870467, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.870498, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.870526, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.870562, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.870601, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.870632, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.870681, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.870768, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.871314, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.871350, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.871393, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.871422, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.871486, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.871518, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.871547, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.871696, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.871781, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.871963, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.871997, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.872067, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.872097, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.872165, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.872195, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.872436, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=MYDOMAIN,CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de nCName: DC=MYDOMAIN,DC=MYCOMPANY,DC=de dnsRoot: MYDOMAIN.MYCOMPANY.de nETBIOSName: MYDOMAIN [2017/02/14 12:04:33.872678, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.872806, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: sAMAccountName attr: objectSid attr: objectClass control: [2017/02/14 12:04:33.872880, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.872918, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.872947, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.872975, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.873009, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.873037, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.873063, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.873090, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.873117, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.873160, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.873246, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.873276, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.873304, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.873341, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.873370, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.873408, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.873437, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.873465, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.873499, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.873536, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.873566, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.873598, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.873626, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.873834, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de objectClass: top objectClass: domain objectClass: domainDNS objectSid: S-1-5-21-2089342896-204912209-1759679801 [2017/02/14 12:04:33.873913, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.873957, 6, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:33.874013, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: one expr: (ncName=DC=MYDOMAIN,DC=MYCOMPANY,DC=de) attr: ncName attr: dnsRoot attr: nETBIOSName control: [2017/02/14 12:04:33.874085, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.874121, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.874149, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.874184, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.874218, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.874245, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.874272, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.874298, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.874325, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.874353, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.874381, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.874408, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.874434, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.874481, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.874511, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.874549, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.874578, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.874606, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.874636, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.874674, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.874756, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.874790, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.874818, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.875004, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.875038, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.875077, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.875114, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.875142, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.875175, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.875211, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.875241, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.875273, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.875301, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.875540, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.875575, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.875611, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.875639, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.875690, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.875720, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:33.875802, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.875859, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.875889, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.875942, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.875972, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.876027, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.876056, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.876109, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.876139, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.876318, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=MYDOMAIN,CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de nCName: DC=MYDOMAIN,DC=MYCOMPANY,DC=de dnsRoot: MYDOMAIN.MYCOMPANY.de nETBIOSName: MYDOMAIN [2017/02/14 12:04:33.876514, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 auth_check_password_send: mapped user is: [MYDOMAIN]\[]@[CHACHA] [2017/02/14 12:04:33.876577, 5, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:67(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2017/02/14 12:04:33.876605, 10, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:312(auth_check_password_send) auth_check_password_send: auth_context challenge created by random [2017/02/14 12:04:33.876630, 10, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:315(auth_check_password_send) auth_check_password_send: challenge is: [2017/02/14 12:04:33.876655, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 36 C6 29 2D 31 4A D6 F9 6.)-1J.. [2017/02/14 12:04:33.876831, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: sub expr: (&(sAMAccountName=)(objectclass=user)) attr: objectClass attr: sAMAccountName attr: userPrincipalName attr: servicePrincipalName attr: msDS-KeyVersionNumber attr: msDS-SecondaryKrbTgtNumber attr: msDS-SupportedEncryptionTypes attr: supplementalCredentials attr: msDS-AllowedToDelegateTo attr: dBCSPwd attr: unicodePwd attr: userAccountControl attr: msDS-User-Account-Control-Computed attr: objectSid attr: pwdLastSet attr: msDS-UserPasswordExpiryTimeComputed attr: accountExpires attr: logonHours attr: lockoutTime attr: userWorkstations attr: displayName attr: scriptPath attr: profilePath attr: homeDirectory attr: homeDrive attr: lastLogon attr: lastLogonTimestamp attr: lastLogoff attr: accountExpires attr: badPwdCount attr: logonCount attr: primaryGroupID attr: memberOf attr: badPasswordTime attr: lmPwdHistory attr: ntPwdHistory control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:33.877073, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.877121, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.877154, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.877182, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.877242, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.877271, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.877298, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.877326, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.877353, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.877395, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.877424, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.877452, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.877479, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.877516, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.877546, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.877590, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.877620, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.877648, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.877770, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.877822, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.877853, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.877903, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.877932, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.879157, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/02/14 12:04:33.879231, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.879270, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.879305, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.879334, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.879368, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.879397, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.879425, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.879461, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.879488, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.879516, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.879543, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.879570, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.879597, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.879633, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.879662, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.879690, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.879773, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.879802, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.879830, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.879857, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.879887, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.879915, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.880135, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC =de namingContexts: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.880225, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.880337, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/02/14 12:04:33.880400, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.880443, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.880472, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.880499, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.880532, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.880560, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.880587, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.880613, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.880640, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.880667, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.880748, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.880777, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.880803, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.880839, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.880867, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.880904, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.880934, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.880961, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.880992, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.881028, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.881058, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.881090, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.881119, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.881348, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de maxPwdAge: -77760000000000 [2017/02/14 12:04:33.881422, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.881464, 6, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:33.881514, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/02/14 12:04:33.881575, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.881610, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.881643, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.881672, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.881760, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.881791, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.881818, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.881845, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.881872, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.881899, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.881926, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.881953, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.881980, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.882015, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.882044, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.882070, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.882098, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.882126, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.882164, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.882193, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.882222, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.882250, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.882440, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC =de namingContexts: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.882531, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.882633, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/02/14 12:04:33.882752, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.882789, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.882818, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.882847, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.882881, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.882909, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.882936, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.882966, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.882992, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.883020, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.883047, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.883074, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.883100, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.883164, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.883194, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.883231, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.883261, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.883289, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.883319, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.883355, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.883385, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.883416, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.883444, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.883630, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de maxPwdAge: -77760000000000 [2017/02/14 12:04:33.883695, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.883738, 6, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:33.886853, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Johannes Engel,OU=People,DC=MYDOMAIN,DC=MYCOMPANY,DC=de objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user displayName: Johannes Engel userAccountControl: 512 primaryGroupID: 513 objectSid: S-1-5-21-2089342896-204912209-1759679801-1114 accountExpires: 9223372036854775807 sAMAccountName: userPrincipalName: @MYDOMAIN.MYCOMPANY.de memberOf: ;;CN=Manager,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=Allianz,OU=Customers,OU=Functions,DC=MYDOMAIN, DC=MYCOMPANY,DC=de memberOf: ;;CN=DZ Bank,OU=Customers,OU=Functions,DC=MYDOMAIN, DC=MYCOMPANY,DC=de memberOf: ;;CN=ERGO Direkt,OU=Customers,OU=Functions,DC=icint ern,DC=MYCOMPANY,DC=de memberOf: ;;CN=Signal Iduna,OU=Customers,OU=Functions,DC=icin tern,DC=MYCOMPANY,DC=de memberOf:: PEdVSUQ9M2E1NTVkNGItYjcxOC00ZWJhLWFlOGItZjkyYzllNTcwNDdhPjs8U0lEPVM tMS01LTIxLTIwODkzNDI4OTYtMjA0OTEyMjA5LTE3NTk2Nzk4MDEtMTYwMj47Q049RGV1dHNjaGUg QsO2cnNlLE9VPUN1c3RvbWVycyxPVT1GdW5jdGlvbnMsREM9aWNpbnRlcm4sREM9aW50ZXJvLWNvb nN1bHRpbmcsREM9ZGU= memberOf: ;;CN=IT,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=Berater,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=WebAnalytics,OU=Functions,DC=MYDOMAIN,DC=inter o-consultiNY,DC=de lastLogonTimestamp: 131308596832588690 # unicodePwd::: REDACTED SECRET ATTRIBUTE # ntPwdHistory::: REDACTED SECRET ATTRIBUTE pwdLastSet: 131314914758910750 # supplementalCredentials::: REDACTED SECRET ATTRIBUTE lastLogon: 131315329846889140 logonCount: 738 msDS-KeyVersionNumber: 8 msDS-User-Account-Control-Computed: 0 msDS-UserPasswordExpiryTimeComputed: 131392674758910750 [2017/02/14 12:04:33.887318, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.887370, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.887417, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:33.887461, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.887558, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [MYDOMAIN] [2017/02/14 12:04:33.887610, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:373(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with uppercased version of domain [MYDOMAIN] [2017/02/14 12:04:33.887647, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:386(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password without a domain [2017/02/14 12:04:33.887685, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:398(ntlm_password_check) ntlm_password_check: NTLMv2 password check failed [2017/02/14 12:04:33.887712, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:443(ntlm_password_check) ntlm_password_check: Lanman passwords NOT PERMITTED for user [2017/02/14 12:04:33.887738, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:480(ntlm_password_check) ntlm_password_check: Checking LMv2 password with domain MYDOMAIN [2017/02/14 12:04:33.887771, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:509(ntlm_password_check) ntlm_password_check: Checking LMv2 password with upper-cased version of domain MYDOMAIN [2017/02/14 12:04:33.887805, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:537(ntlm_password_check) ntlm_password_check: Checking LMv2 password without a domain [2017/02/14 12:04:33.887839, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:568(ntlm_password_check) ntlm_password_check: Checking NT MD4 password in LM field [2017/02/14 12:04:33.887919, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:587(ntlm_password_check) ntlm_password_check: LM password, NT MD4 password in LM field and LMv2 failed for user [2017/02/14 12:04:33.887974, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (objectClass=domain) attr: pwdHistoryLength control: [2017/02/14 12:04:33.888036, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.888085, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.888115, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.888143, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.888177, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.888206, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.888234, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.888262, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.888290, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.888318, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.888348, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.888376, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.888403, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.888442, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.888472, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.888512, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.888544, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.888573, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.888604, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.888642, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.888675, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.888720, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.888749, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.888930, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de pwdHistoryLength: 24 [2017/02/14 12:04:33.889000, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.889139, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [MYDOMAIN] [2017/02/14 12:04:33.889186, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:373(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with uppercased version of domain [MYDOMAIN] [2017/02/14 12:04:33.889259, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:386(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password without a domain [2017/02/14 12:04:33.889299, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:398(ntlm_password_check) ntlm_password_check: NTLMv2 password check failed [2017/02/14 12:04:33.889328, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:443(ntlm_password_check) ntlm_password_check: Lanman passwords NOT PERMITTED for user [2017/02/14 12:04:33.889355, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:480(ntlm_password_check) ntlm_password_check: Checking LMv2 password with domain MYDOMAIN [2017/02/14 12:04:33.889390, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:509(ntlm_password_check) ntlm_password_check: Checking LMv2 password with upper-cased version of domain MYDOMAIN [2017/02/14 12:04:33.889427, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:537(ntlm_password_check) ntlm_password_check: Checking LMv2 password without a domain [2017/02/14 12:04:33.889462, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:568(ntlm_password_check) ntlm_password_check: Checking NT MD4 password in LM field [2017/02/14 12:04:33.889541, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:587(ntlm_password_check) ntlm_password_check: LM password, NT MD4 password in LM field and LMv2 failed for user [2017/02/14 12:04:33.889610, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [MYDOMAIN] [2017/02/14 12:04:33.889650, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:373(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with uppercased version of domain [MYDOMAIN] [2017/02/14 12:04:33.889688, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:386(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password without a domain [2017/02/14 12:04:33.889726, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:398(ntlm_password_check) ntlm_password_check: NTLMv2 password check failed [2017/02/14 12:04:33.889755, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:443(ntlm_password_check) ntlm_password_check: Lanman passwords NOT PERMITTED for user [2017/02/14 12:04:33.889781, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:480(ntlm_password_check) ntlm_password_check: Checking LMv2 password with domain MYDOMAIN [2017/02/14 12:04:33.889826, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:509(ntlm_password_check) ntlm_password_check: Checking LMv2 password with upper-cased version of domain MYDOMAIN [2017/02/14 12:04:33.889863, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:537(ntlm_password_check) ntlm_password_check: Checking LMv2 password without a domain [2017/02/14 12:04:33.889900, 4, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:568(ntlm_password_check) ntlm_password_check: Checking NT MD4 password in LM field [2017/02/14 12:04:33.889979, 3, pid=31659, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:587(ntlm_password_check) ntlm_password_check: LM password, NT MD4 password in LM field and LMv2 failed for user [2017/02/14 12:04:33.890038, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: lockoutThreshold attr: lockOutObservationWindow attr: lockoutDuration attr: pwdProperties control: [2017/02/14 12:04:33.890121, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:33.890170, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:33.890204, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:33.890234, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:33.890271, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:33.890302, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:33.890332, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:33.890362, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:33.890392, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:33.890424, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:33.890456, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:33.890486, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:33.890516, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:33.890555, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:33.890587, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:33.890631, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:33.890676, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:33.890704, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:33.890743, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:33.890783, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:33.890815, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:33.890852, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:33.890880, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:33.891120, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de lockoutDuration: -18000000000 lockOutObservationWindow: -18000000000 lockoutThreshold: 0 pwdProperties: 1 [2017/02/14 12:04:33.891205, 10, pid=31659, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:33.891259, 5, pid=31659, effective(0, 0), real(0, 0)] ../source4/dsdb/common/util.c:5252(dsdb_update_bad_pwd_count) Not updating badPwdCount on CN=Johannes Engel,OU=People,DC=MYDOMAIN,DC=MYCOMPANY,DC=de after wrong password [2017/02/14 12:04:33.891327, 2, pid=31659, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:430(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [MYDOMAIN\] FAILED with error NT_STATUS_WRONG_PASSWORD [2017/02/14 12:04:33.891475, 5, pid=31659, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:737(ntlmssp_server_check_password) ../auth/ntlmssp/ntlmssp_server.c:737: Checking NTLMSSP password for MYDOMAIN\ failed: NT_STATUS_WRONG_PASSWORD [2017/02/14 12:04:33.891511, 2, pid=31659, effective(0, 0), real(0, 0)] ../auth/gensec/spnego.c:720(gensec_spnego_server_negTokenTarg) SPNEGO login failed: NT_STATUS_WRONG_PASSWORD [2017/02/14 12:04:33.891592, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.891626, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:33.891655, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/02/14 12:04:33.891690, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 163BB60D [2017/02/14 12:04:33.891725, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb637fa20 [2017/02/14 12:04:33.891766, 5, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:33.891793, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:33.891822, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 163BB60D [2017/02/14 12:04:33.891931, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x55fcb5cdf100 [2017/02/14 12:04:33.892271, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(277) cmd=115 (SMBsesssetupX) NT_STATUS_LOGON_FAILURE [2017/02/14 12:04:33.892305, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:33.892324, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x73 smb_rcls=109 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=26946 smb_uid=47785 smb_mid=2 smt_wct=0 smb_bcc=0 [2017/02/14 12:04:33.892414, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/02/14 12:04:33.892436, 10, pid=31659, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:33.892462, 10, pid=31659, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 42 53 52 53 50 59 4C 20 BSRSPYL [2017/02/14 12:04:33.893567, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:134(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2017/02/14 12:04:33.893611, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:554(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43734 read error = NT_STATUS_END_OF_FILE. [2017/02/14 12:04:33.893678, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.893711, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.893741, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.893799, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:33.893829, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.893856, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.893882, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.893921, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:33.893949, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.893975, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.894000, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.894039, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:33.894070, 4, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:33.894097, 5, pid=31659, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:33.894134, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:33.894173, 5, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:33.894385, 10, pid=31659, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=(nil) [2017/02/14 12:04:33.895221, 3, pid=31659, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:246(exit_server_common) Server exit (failed to receive smb request) [2017/02/14 12:04:40.386952, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Feb 14 12:03:33 2017 [2017/02/14 12:04:40.387049, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/serverid.tdb [2017/02/14 12:04:40.387077, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2:/var/lock/samba/serverid.tdb 3: [2017/02/14 12:04:40.387110, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BE7B000000000000FFFF [2017/02/14 12:04:40.387153, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb620cca0 [2017/02/14 12:04:40.387189, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BE7B000000000000FFFF [2017/02/14 12:04:40.387221, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/serverid.tdb [2017/02/14 12:04:40.387248, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.387308, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Feb 14 12:03:33 2017 [2017/02/14 12:04:40.387615, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2017/02/14 12:04:40.387659, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2017/02/14 12:04:40.387734, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2017/02/14 12:04:40.387764, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2017/02/14 12:04:40.387815, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2017/02/14 12:04:40.387846, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2017/02/14 12:04:40.387872, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2017/02/14 12:04:40.387898, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2017/02/14 12:04:40.387991, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2017/02/14 12:04:40.388031, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2017/02/14 12:04:40.388059, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2017/02/14 12:04:40.388085, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2017/02/14 12:04:40.388111, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2017/02/14 12:04:40.388137, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2017/02/14 12:04:40.388190, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2017/02/14 12:04:40.388264, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2017/02/14 12:04:40.388468, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2017/02/14 12:04:40.388501, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2017/02/14 12:04:40.388553, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2017/02/14 12:04:40.388583, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2017/02/14 12:04:40.392456, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'gssapi_spnego' registered [2017/02/14 12:04:40.392544, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'gssapi_krb5' registered [2017/02/14 12:04:40.392579, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2017/02/14 12:04:40.392612, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'spnego' registered [2017/02/14 12:04:40.392641, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'schannel' registered [2017/02/14 12:04:40.392671, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2017/02/14 12:04:40.392701, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2017/02/14 12:04:40.392730, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'ntlmssp' registered [2017/02/14 12:04:40.392760, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'ntlmssp_resume_ccache' registered [2017/02/14 12:04:40.392821, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'http_basic' registered [2017/02/14 12:04:40.392882, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'http_ntlm' registered [2017/02/14 12:04:40.392951, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'krb5' registered [2017/02/14 12:04:40.393015, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:908(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2017/02/14 12:04:40.393062, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2017/02/14 12:04:40.393565, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:89(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_get_unique returned Success [2017/02/14 12:04:40.393615, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:105(messaging_dgm_ref) messaging_dgm_ref: unique = 3117077354323005102 [2017/02/14 12:04:40.398375, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:40.399711, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:40.399835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.399869, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb72db980 [2017/02/14 12:04:40.399929, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb72995d0 [2017/02/14 12:04:40.399968, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb72db980 "ltdb_callback" [2017/02/14 12:04:40.400170, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2017/02/14 12:04:40.400236, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb72995d0 "ltdb_timeout" [2017/02/14 12:04:40.400271, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb72db980 "ltdb_callback" [2017/02/14 12:04:40.400493, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.400570, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2017/02/14 12:04:40.400823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.400933, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:40.400973, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.401002, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb708fe70 [2017/02/14 12:04:40.401035, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb6975cf0 [2017/02/14 12:04:40.401069, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb708fe70 "ltdb_callback" [2017/02/14 12:04:40.401143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2017/02/14 12:04:40.401176, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb6975cf0 "ltdb_timeout" [2017/02/14 12:04:40.401243, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb708fe70 "ltdb_callback" [2017/02/14 12:04:40.401335, 3, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:325(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2017/02/14 12:04:40.401701, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=MYDOMAIN)(objectclass=primaryDomain)) attr: control: [2017/02/14 12:04:40.401820, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:40.401851, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.401903, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb7097930 [2017/02/14 12:04:40.401965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb61ee8a0 [2017/02/14 12:04:40.402003, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb7097930 "ltdb_callback" [2017/02/14 12:04:40.404172, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=MYDOMAIN,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-2089342896-204912209-1759679801 privateKeytab: secrets.keytab realm: MYDOMAIN.MYCOMPANY.de saltPrincipal: host/rumba.MYDOMAIN.MYCOMPANY.de@MYDOMAIN.MYCOMPA NY.DE samAccountName: RUMBA$ # secret::: REDACTED SECRET ATTRIBUTE secureChannelType: 6 servicePrincipalName: HOST/rumba servicePrincipalName: HOST/rumba.MYDOMAIN.MYCOMPANY.de objectGUID: ff26dec2-ad78-4945-a71e-7614da4a9428 whenCreated: 20160306161051.0Z whenChanged: 20160306161051.0Z uSNCreated: 7 uSNChanged: 7 name: MYDOMAIN flatname: MYDOMAIN distinguishedName: flatname=MYDOMAIN,cn=Primary Domains [2017/02/14 12:04:40.404443, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb61ee8a0 "ltdb_timeout" [2017/02/14 12:04:40.404481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb7097930 "ltdb_callback" [2017/02/14 12:04:40.407186, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'sam' registered [2017/02/14 12:04:40.407239, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'sam_ignoredomain' registered [2017/02/14 12:04:40.407267, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'anonymous' registered [2017/02/14 12:04:40.407295, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'winbind' registered [2017/02/14 12:04:40.407322, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'winbind_wbclient' registered [2017/02/14 12:04:40.407359, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'name_to_ntstatus' registered [2017/02/14 12:04:40.407387, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:675(auth_register) AUTH backend 'unix' registered [2017/02/14 12:04:40.407970, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:40.410103, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:40.410219, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.410534, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/02/14 12:04:40.410650, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.410897, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/02/14 12:04:40.411020, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.411775, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.412602, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.412712, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.412745, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.412781, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.412810, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.412839, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.412867, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.412895, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.412967, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.412999, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.413039, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.413068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.413097, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.413154, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.413276, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.413324, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.413354, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.413383, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.413415, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.413444, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.413473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.413600, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.413634, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.414474, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.414642, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.414739, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/02/14 12:04:40.414787, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.414818, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.414861, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/02/14 12:04:40.414904, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.414934, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.414986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/02/14 12:04:40.415029, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.415058, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.415128, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/02/14 12:04:40.415174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.415235, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.415332, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/02/14 12:04:40.415379, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.415455, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.415571, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/02/14 12:04:40.415622, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.415682, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.415760, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.415808, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.415840, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.415910, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.415956, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.416012, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.416374, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.416417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.416445, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.416592, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.416708, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.416791, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.416823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.417165, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.417359, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.417455, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.417486, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.417513, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.417541, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.417568, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.417597, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.417625, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.417899, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/02/14 12:04:40.417948, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.417979, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.418025, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/02/14 12:04:40.418068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.418098, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.418141, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/02/14 12:04:40.418184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.418238, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.418292, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/02/14 12:04:40.418335, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.418365, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.418406, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/02/14 12:04:40.418449, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.418478, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.418522, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/02/14 12:04:40.418626, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.419743, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: CN=SCHEMA,CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:s am.ldb.d/CN%3DSCHEMA,CN%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY, DC%3DDE.ldb partition: CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/C N%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/DC%3DMYDOMAIN,DC%3 DMYCOMPANY,DC%3DDE.ldb partition: DC=DOMAINDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DDOMAINDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=FORESTDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DFORESTDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb [2017/02/14 12:04:40.422302, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.422373, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.422417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.422529, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.422563, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.422871, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.422945, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.423002, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.423037, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.423415, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.423469, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.423500, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.423544, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.423782, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.423856, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.423903, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.423936, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.424573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.424625, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.424658, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.424701, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.426826, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.426920, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.426966, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.426999, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.427986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.428039, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.428070, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.428153, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.429263, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.429345, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.429391, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.429429, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.430626, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.430678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.430709, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.430753, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.431209, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.431284, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.431330, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.431363, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.431422, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/02/14 12:04:40.431465, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.431495, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.431536, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/02/14 12:04:40.431579, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.431609, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.431692, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.431748, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.431778, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.431823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/02/14 12:04:40.431866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.431895, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.431953, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.431983, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.432129, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.432161, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.432190, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.432231, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.432264, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.432294, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.432324, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.432353, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.432382, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.432438, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.432469, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.432512, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.432545, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.432575, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.432638, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.432691, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.432759, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/02/14 12:04:40.432822, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.432857, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.432894, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.432925, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.432967, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.432995, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.433054, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.433082, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.433109, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.433136, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.433163, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.433190, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.433265, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.433304, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.433333, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.433361, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.433390, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.433417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.433444, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.433472, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.433510, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.433539, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.433637, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.433669, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.433704, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.433732, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.433759, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.433786, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.433813, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.433840, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.433867, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.433895, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.433921, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.433970, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.434008, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.434049, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.434079, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.434107, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.434137, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.434177, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.434208, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.434251, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.434280, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.434354, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.434385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.434413, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.434965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.434997, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.435327, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.435362, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.435418, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.435448, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.435499, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.435528, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.435584, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.435615, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.435652, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.435682, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.435710, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.435741, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.435779, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.435809, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.435851, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.435881, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.436355, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Conf iguration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.436439, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.436500, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.436542, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.436571, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.436660, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.436717, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.436763, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.436796, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.436824, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.436987, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.437051, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.437113, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.437143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.437178, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.437242, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.437271, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.437299, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.437327, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.437355, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.437383, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.437417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.437451, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.437489, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.437517, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.437554, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.437583, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.437611, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.437643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.437679, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.437709, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.437747, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.437777, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.437937, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.438002, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.438053, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.438082, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.438118, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.438146, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.438173, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.438200, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.438227, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.438254, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.438282, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.438316, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.438344, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.438379, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.438408, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.438435, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.438463, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.438491, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.438517, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.438544, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.438573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.438601, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.438676, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.438707, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.438742, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.438770, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.438797, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.438824, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.438851, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.438879, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.438906, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.438933, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.438960, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.439005, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.439042, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.439080, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.439109, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.439138, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.439167, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.439206, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.439237, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.439273, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.439302, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.439350, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.439380, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.439417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.439471, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.439502, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.439621, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.439655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.439706, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.439735, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.439785, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.439814, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.439868, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.439898, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.439935, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.439973, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.440001, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.440032, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.440068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.440099, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.440139, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.440169, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.440288, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.440353, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.440442, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.440473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.440507, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.440535, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.440562, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.440589, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.440616, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.440644, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.440671, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.440698, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.440725, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.440759, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.440798, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.440835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.440865, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.440893, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.440924, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.440960, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.440990, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.441029, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.441058, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.441269, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.441331, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.441405, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.441491, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.441527, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.441560, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.441590, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.441623, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.441651, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.441678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.441705, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.441731, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.441768, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.441797, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.441823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.441850, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.441885, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.441914, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.441941, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.441969, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.441997, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.442024, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.442051, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.442080, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.442108, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.442282, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.442371, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.442543, 5, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/02/14 12:04:40.442629, 5, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2017/02/14 12:04:40.444326, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x55fcb5cdeef0 [2017/02/14 12:04:40.444665, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:394(reply_nt1) using SPNEGO [2017/02/14 12:04:40.444695, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:711(reply_negprot) Selected protocol NT LANMAN 1.0 [2017/02/14 12:04:40.444721, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:718(reply_negprot) negprot index=8 [2017/02/14 12:04:40.444751, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.444778, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12815 (0x320F) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=48640 (0xBE00) smb_vwv[ 8]= 123 (0x7B) smb_vwv[ 9]=64512 (0xFC00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=49024 (0xBF80) smb_vwv[12]=28150 (0x6DF6) smb_vwv[13]=45603 (0xB223) smb_vwv[14]=53894 (0xD286) smb_vwv[15]=50177 (0xC401) smb_vwv[16]= 255 (0xFF) smb_bcc=112 [2017/02/14 12:04:40.444998, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 72 75 6D 62 61 00 00 00 00 00 00 00 00 00 00 00 rumba... ........ [0010] 60 5E 06 06 2B 06 01 05 05 02 A0 54 30 52 A0 24 `^..+... ...T0R.$ [0020] 30 22 06 09 2A 86 48 82 F7 12 01 02 02 06 09 2A 0"..*.H. .......* [0030] 86 48 86 F7 12 01 02 02 06 0A 2B 06 01 04 01 82 .H...... ..+..... [0040] 37 02 02 0A A3 2A 30 28 A0 26 1B 24 6E 6F 74 5F 7....*0( .&.$not_ [0050] 64 65 66 69 6E 65 64 5F 69 6E 5F 52 46 43 34 31 defined_ in_RFC41 [0060] 37 38 40 70 6C 65 61 73 65 5F 69 67 6E 6F 72 65 78@pleas e_ignore [2017/02/14 12:04:40.450503, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 156 [2017/02/14 12:04:40.450567, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x9c [2017/02/14 12:04:40.454270, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 1 of length 160 (0 toread) [2017/02/14 12:04:40.454501, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.454535, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=156 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=26956 smb_uid=0 smb_mid=1 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 74 (0x4A) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=97 [2017/02/14 12:04:40.454787, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 2A 0...+... ..7....* [0020] 04 28 4E 54 4C 4D 53 53 50 00 01 00 00 00 15 82 .(NTLMSS P....... [0030] 08 62 00 00 00 00 28 00 00 00 00 00 00 00 28 00 .b....(. ......(. [0040] 00 00 06 01 00 00 00 00 00 0F 00 55 00 6E 00 69 ........ ...U.n.i [0050] 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 00 00 .x...S.a .m.b.a.. [0060] 00 . [2017/02/14 12:04:40.455563, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBsesssetupX (pid 31678) conn 0x0 [2017/02/14 12:04:40.455691, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.455778, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.455917, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.456047, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.456229, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:623(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2017/02/14 12:04:40.456282, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:140(reply_sesssetup_and_X_spnego) Doing spnego session setup [2017/02/14 12:04:40.456509, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:181(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2017/02/14 12:04:40.456743, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:40.456831, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/02/14 12:04:40.456916, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 73241009 [2017/02/14 12:04:40.457114, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb6710180 [2017/02/14 12:04:40.457925, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/02/14 12:04:40.457963, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '73241009' stored [2017/02/14 12:04:40.458015, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2017/02/14 12:04:40.458662, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:40.458690, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.458721, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 73241009 [2017/02/14 12:04:40.458751, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1310(smbXsrv_session_create) [2017/02/14 12:04:40.458777, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1318(smbXsrv_session_create) smbXsrv_session_create: global_id (0x73241009) stored [2017/02/14 12:04:40.458804, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x00004e9e (20126) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Feb 14 12:04:40 2017 CET nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : NULL pending_auth : NULL [2017/02/14 12:04:40.459832, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:503(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2017/02/14 12:04:40.459885, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2017/02/14 12:04:40.460094, 5, pid=31678, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method samba4 has a valid init [2017/02/14 12:04:40.460488, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:89(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_get_unique returned Success [2017/02/14 12:04:40.460624, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:105(messaging_dgm_ref) messaging_dgm_ref: unique = 3117077354323005102 [2017/02/14 12:04:40.462727, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:40.463474, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:40.463554, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.463597, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb7279720 [2017/02/14 12:04:40.463640, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb6f931f0 [2017/02/14 12:04:40.463678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb7279720 "ltdb_callback" [2017/02/14 12:04:40.463774, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_secrets [2017/02/14 12:04:40.463841, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb6f931f0 "ltdb_timeout" [2017/02/14 12:04:40.463877, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb7279720 "ltdb_callback" [2017/02/14 12:04:40.464767, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.464832, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2017/02/14 12:04:40.464909, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.464988, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:40.465048, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.465077, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb7328630 [2017/02/14 12:04:40.465111, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb65057e0 [2017/02/14 12:04:40.465145, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb7328630 "ltdb_callback" [2017/02/14 12:04:40.465181, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2017/02/14 12:04:40.465258, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb65057e0 "ltdb_timeout" [2017/02/14 12:04:40.465295, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb7328630 "ltdb_callback" [2017/02/14 12:04:40.465331, 3, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:325(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2017/02/14 12:04:40.465563, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: cn=Primary Domains scope: sub expr: (&(flatname=MYDOMAIN)(objectclass=primaryDomain)) attr: control: [2017/02/14 12:04:40.465647, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rdn_name)->search [2017/02/14 12:04:40.465677, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.465712, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb651cc60 [2017/02/14 12:04:40.465749, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb67bfb10 [2017/02/14 12:04:40.465784, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb651cc60 "ltdb_callback" [2017/02/14 12:04:40.466515, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: flatname=MYDOMAIN,cn=Primary Domains msDS-KeyVersionNumber: 1 objectClass: top objectClass: primaryDomain objectClass: kerberosSecret objectSid: S-1-5-21-2089342896-204912209-1759679801 privateKeytab: secrets.keytab realm: MYDOMAIN.MYCOMPANY.de saltPrincipal: host/rumba.MYDOMAIN.MYCOMPANY.de@MYDOMAIN.MYCOMPA NY.DE samAccountName: RUMBA$ # secret::: REDACTED SECRET ATTRIBUTE secureChannelType: 6 servicePrincipalName: HOST/rumba servicePrincipalName: HOST/rumba.MYDOMAIN.MYCOMPANY.de objectGUID: ff26dec2-ad78-4945-a71e-7614da4a9428 whenCreated: 20160306161051.0Z whenChanged: 20160306161051.0Z uSNCreated: 7 uSNChanged: 7 name: MYDOMAIN flatname: MYDOMAIN distinguishedName: flatname=MYDOMAIN,cn=Primary Domains [2017/02/14 12:04:40.466713, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb67bfb10 "ltdb_timeout" [2017/02/14 12:04:40.466750, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb651cc60 "ltdb_callback" [2017/02/14 12:04:40.468348, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:40.468851, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:40.468927, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.469131, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/02/14 12:04:40.469280, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.469419, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/02/14 12:04:40.469505, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.469872, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.470831, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.470925, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.470964, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.471012, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.471053, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.471095, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.471132, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.471178, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.471218, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.471258, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.471298, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.471336, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.471385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.471438, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.471486, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.471528, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.471626, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.471666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.471695, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.471730, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.471772, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.471838, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.471884, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.472245, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.472350, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.472425, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/02/14 12:04:40.472471, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.472501, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.472543, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/02/14 12:04:40.472586, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.472616, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.472658, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/02/14 12:04:40.472709, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.472739, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.472781, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/02/14 12:04:40.472824, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.472861, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.472912, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/02/14 12:04:40.472958, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.472994, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.473038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/02/14 12:04:40.473081, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.473117, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.473173, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.473368, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.473409, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.473467, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.473512, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.473549, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.473666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.473699, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.473726, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.473776, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.473830, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.473885, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.473916, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.474091, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.474165, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.474244, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.474275, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.474303, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.474330, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.474357, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.474386, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.474420, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.474562, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/02/14 12:04:40.474609, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.474639, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.474701, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/02/14 12:04:40.474747, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.474776, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.474819, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/02/14 12:04:40.474862, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.474891, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.474963, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/02/14 12:04:40.475009, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.475038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.475079, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/02/14 12:04:40.475122, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.475151, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.475208, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/02/14 12:04:40.475283, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.475868, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: CN=SCHEMA,CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:s am.ldb.d/CN%3DSCHEMA,CN%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY, DC%3DDE.ldb partition: CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/C N%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/DC%3DMYDOMAIN,DC%3 DMYCOMPANY,DC%3DDE.ldb partition: DC=DOMAINDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DDOMAINDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=FORESTDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DFORESTDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb [2017/02/14 12:04:40.476673, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.476725, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.476770, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.476911, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.476944, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.477311, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.477401, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.477450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.477511, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.477723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.477773, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.477804, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.477848, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.477969, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.478038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.478083, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.478116, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.478319, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.478367, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.478398, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.478450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.478864, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.478932, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.478977, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.479018, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.479360, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.479419, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.479461, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.479506, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.479780, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.479849, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.479894, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.479937, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.480419, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.480475, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.480506, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.480549, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.480727, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.480796, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.480842, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.480875, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.480921, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/02/14 12:04:40.480965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.480994, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.481036, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/02/14 12:04:40.481079, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.481109, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.481174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.481257, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.481288, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.481344, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/02/14 12:04:40.481387, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.481422, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.481485, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.481518, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.481568, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.481599, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.481627, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.481656, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.481683, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.481712, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.481740, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.481769, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.481797, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.481835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.481871, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.481932, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.481965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.481993, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.482026, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.482065, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.482131, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/02/14 12:04:40.482229, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.482267, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.482301, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.482329, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.482363, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.482391, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.482428, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.482460, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.482487, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.482515, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.482542, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.482569, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.482596, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.482632, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.482660, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.482688, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.482716, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.482744, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.482771, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.482800, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.482829, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.482857, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.482955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.482987, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.483021, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.483049, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.483076, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.483103, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.483130, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.483157, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.483184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.483211, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.483288, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.483338, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.483401, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.483441, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.483471, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.483499, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.483530, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.483583, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.483616, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.483655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.483684, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.483747, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.483786, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.483815, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.483904, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.483935, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.484130, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.484163, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.484217, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.484247, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.484297, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.484326, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.484380, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.484410, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.484447, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.484477, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.484505, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.484535, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.484573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.484604, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.484645, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.484674, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.484938, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Conf iguration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.485009, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.485077, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.485118, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.485147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.485267, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.485325, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.485371, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.485404, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.485433, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.485592, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.485657, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.485717, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.485747, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.485782, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.485810, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.485838, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.485865, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.485892, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.485920, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.485948, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.485975, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.486002, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.486038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.486075, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.486112, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.486142, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.486169, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.486200, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.486312, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.486346, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.486386, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.486417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.486540, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.486605, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.486655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.486685, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.486720, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.486748, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.486775, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.486802, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.486829, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.486857, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.486884, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.486911, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.486938, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.486981, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.487010, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.487037, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.487065, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.487093, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.487120, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.487147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.487176, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.487204, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.487278, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.487309, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.487346, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.487374, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.487401, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.487428, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.487455, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.487483, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.487510, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.487537, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.487564, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.487610, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.487639, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.487686, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.487717, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.487746, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.487776, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.487815, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.487846, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.487882, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.487911, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.487959, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.487989, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.488017, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.488069, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.488099, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.488210, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.488243, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.488295, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.488324, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.488372, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.488402, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.488459, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.488489, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.488526, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.488556, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.488593, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.488625, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.488664, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.488768, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.488810, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.488840, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.488947, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.489011, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.489082, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.489113, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.489147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.489175, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.489266, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.489295, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.489321, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.489349, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.489376, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.489403, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.489430, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.489465, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.489494, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.489530, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.489584, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.489613, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.489643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.489680, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.489710, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.489748, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.489777, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.489890, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.489949, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.490019, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.490096, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.490131, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.490164, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.490193, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.490227, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.490254, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.490281, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.490308, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.490334, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.490363, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.490390, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.490434, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.490461, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.490496, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.490524, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.490551, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.490579, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.490607, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.490634, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.490661, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.490690, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.490718, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.490894, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.490984, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.491297, 5, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/02/14 12:04:40.491357, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/02/14 12:04:40.491419, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/02/14 12:04:40.491461, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/02/14 12:04:40.491489, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.491514, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.491814, 5, pid=31678, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2017/02/14 12:04:40.491937, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2017/02/14 12:04:40.492232, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : * DomainName : '' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2017/02/14 12:04:40.492875, 10, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:81(auth_get_challenge) auth_get_challenge: challenge set by random [2017/02/14 12:04:40.493099, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0010 (16) TargetNameMaxLen : 0x0010 (16) TargetName : * TargetName : 'MYDOMAIN' NegotiateFlags : 0x62898215 (1653178901) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : a27a353fdcee3bd8 Reserved : 0000000000000000 TargetInfoLen : 0x00ba (186) TargetInfoMaxLen : 0x00ba (186) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000a (10) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'RUMBA' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x003a (58) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0046 (70) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'rumba.MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Feb 14 12:04:40 2017 CET pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) [2017/02/14 12:04:40.494008, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.494074, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.494097, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=402 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=26956 smb_uid=20126 smb_mid=1 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 293 (0x125) smb_bcc=359 [2017/02/14 12:04:40.494222, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] A1 82 01 21 30 82 01 1D A0 03 0A 01 01 A1 0C 06 ...!0... ........ [0010] 0A 2B 06 01 04 01 82 37 02 02 0A A2 82 01 06 04 .+.....7 ........ [0020] 82 01 02 4E 54 4C 4D 53 53 50 00 02 00 00 00 10 ...NTLMS SP...... [0030] 00 10 00 38 00 00 00 15 82 89 62 A2 7A 35 3F DC ...8.... ..b.z5?. [0040] EE 3B D8 00 00 00 00 00 00 00 00 BA 00 BA 00 48 .;...... .......H [0050] 00 00 00 06 01 00 00 00 00 00 0F 49 00 43 00 49 ........ ...I.C.I [0060] 00 4E 00 54 00 45 00 52 00 4E 00 02 00 10 00 49 .N.T.E.R .N.....I [0070] 00 43 00 49 00 4E 00 54 00 45 00 52 00 4E 00 01 .C.I.N.T .E.R.N.. [0080] 00 0A 00 52 00 55 00 4D 00 42 00 41 00 04 00 3A ...R.U.M .B.A...: [0090] 00 69 00 63 00 69 00 6E 00 74 00 65 00 72 00 6E .i.c.i.n .t.e.r.n [00A0] 00 2E 00 69 00 6E 00 74 00 65 00 72 00 6F 00 2D ...i.n.t .e.r.o.- [00B0] 00 63 00 6F 00 6E 00 73 00 75 00 6C 00 74 00 69 .c.o.n.s .u.l.t.i [00C0] 00 6E 00 67 00 2E 00 64 00 65 00 03 00 46 00 72 .n.g...d .e...F.r [00D0] 00 75 00 6D 00 62 00 61 00 2E 00 69 00 63 00 69 .u.m.b.a ...i.c.i [00E0] 00 6E 00 74 00 65 00 72 00 6E 00 2E 00 69 00 6E .n.t.e.r .n...i.n [00F0] 00 74 00 65 00 72 00 6F 00 2D 00 63 00 6F 00 6E .t.e.r.o .-.c.o.n [0100] 00 73 00 75 00 6C 00 74 00 69 00 6E 00 67 00 2E .s.u.l.t .i.n.g.. [0110] 00 64 00 65 00 07 00 08 00 22 E4 7D 23 B2 86 D2 .d.e.... .".}#... [0120] 01 00 00 00 00 57 00 69 00 6E 00 64 00 6F 00 77 .....W.i .n.d.o.w [0130] 00 73 00 20 00 36 00 2E 00 31 00 00 00 53 00 61 .s. .6.. .1...S.a [0140] 00 6D 00 62 00 61 00 20 00 34 00 2E 00 35 00 2E .m.b.a. .4...5.. [0150] 00 35 00 00 00 49 00 43 00 49 00 4E 00 54 00 45 .5...I.C .I.N.T.E [0160] 00 52 00 4E 00 00 00 .R.N... [2017/02/14 12:04:40.494795, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:40.494906, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 42 53 52 53 50 59 4C 20 BSRSPYL [2017/02/14 12:04:40.496561, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 670 [2017/02/14 12:04:40.496616, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x29e [2017/02/14 12:04:40.496645, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 2 of length 674 (0 toread) [2017/02/14 12:04:40.496671, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.496688, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=670 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=26956 smb_uid=20126 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 588 (0x24C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=611 [2017/02/14 12:04:40.496868, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] A1 82 02 48 30 82 02 44 A2 82 02 2C 04 82 02 28 ...H0..D ...,...( [0010] 4E 54 4C 4D 53 53 50 00 03 00 00 00 18 00 18 00 NTLMSSP. ........ [0020] 58 00 00 00 7E 01 7E 01 70 00 00 00 10 00 10 00 X...~.~. p....... [0030] EE 01 00 00 0E 00 0E 00 FE 01 00 00 0C 00 0C 00 ........ ........ [0040] 0C 02 00 00 10 00 10 00 18 02 00 00 15 82 08 62 ........ .......b [0050] 06 01 00 00 00 00 00 0F EF BC E5 07 FF 13 F9 80 ........ ........ [0060] 2C 16 6D C5 7B A0 EB D6 00 00 00 00 00 00 00 00 ,.m.{... ........ [0070] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0080] 00 22 25 17 E6 38 33 9A CD 35 05 50 BF 82 AE 34 ."%..83. .5.P...4 [0090] 01 01 00 00 00 00 00 00 22 E4 7D 23 B2 86 D2 01 ........ ".}#.... [00A0] E9 8F FF 59 D3 97 46 84 00 00 00 00 02 00 10 00 ...Y..F. ........ [00B0] 49 00 43 00 49 00 4E 00 54 00 45 00 52 00 4E 00 I.C.I.N. T.E.R.N. [00C0] 01 00 0A 00 52 00 55 00 4D 00 42 00 41 00 04 00 ....R.U. M.B.A... [00D0] 3A 00 69 00 63 00 69 00 6E 00 74 00 65 00 72 00 :.i.c.i. n.t.e.r. [00E0] 6E 00 2E 00 69 00 6E 00 74 00 65 00 72 00 6F 00 n...i.n. t.e.r.o. [00F0] 2D 00 63 00 6F 00 6E 00 73 00 75 00 6C 00 74 00 -.c.o.n. s.u.l.t. [0100] 69 00 6E 00 67 00 2E 00 64 00 65 00 03 00 46 00 i.n.g... d.e...F. [0110] 72 00 75 00 6D 00 62 00 61 00 2E 00 69 00 63 00 r.u.m.b. a...i.c. [0120] 69 00 6E 00 74 00 65 00 72 00 6E 00 2E 00 69 00 i.n.t.e. r.n...i. [0130] 6E 00 74 00 65 00 72 00 6F 00 2D 00 63 00 6F 00 n.t.e.r. o.-.c.o. [0140] 6E 00 73 00 75 00 6C 00 74 00 69 00 6E 00 67 00 n.s.u.l. t.i.n.g. [0150] 2E 00 64 00 65 00 07 00 08 00 22 E4 7D 23 B2 86 ..d.e... ..".}#.. [0160] D2 01 06 00 04 00 02 00 00 00 08 00 30 00 30 00 ........ ....0.0. [0170] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 F9 C8 ........ ........ [0180] 6C 48 68 06 8D A1 77 94 AB B7 E3 2E 63 E9 9A 68 lHh...w. ....c..h [0190] 3A 8A 3C 53 47 99 A3 7B B2 A5 C0 E2 81 0F 0A 00 :. 3: [2017/02/14 12:04:40.497934, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 73241009 [2017/02/14 12:04:40.497974, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb6de6030 [2017/02/14 12:04:40.498028, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/02/14 12:04:40.498049, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '73241009' stored [2017/02/14 12:04:40.498077, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x8000 (32768) [2017/02/14 12:04:40.498514, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:40.498542, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.498572, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 73241009 [2017/02/14 12:04:40.498603, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/02/14 12:04:40.498621, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x73241009) stored [2017/02/14 12:04:40.498647, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x00004e9e (20126) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x8000 (32768) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Feb 14 12:04:40 2017 CET nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : NULL pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x00 (0) creation_time : Tue Feb 14 12:04:40 2017 CET idle_time : Tue Feb 14 12:04:40 2017 CET [2017/02/14 12:04:40.499397, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:623(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2017/02/14 12:04:40.499427, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:140(reply_sesssetup_and_X_spnego) Doing spnego session setup [2017/02/14 12:04:40.499457, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:181(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2017/02/14 12:04:40.499487, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/02/14 12:04:40.499530, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/02/14 12:04:40.499557, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/02/14 12:04:40.499584, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.499608, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.499724, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : 000000000000000000000000000000000000000000000000 NtChallengeResponseLen : 0x017e (382) NtChallengeResponseMaxLen: 0x017e (382) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 382) v2: struct NTLMv2_RESPONSE Response : 00222517e638339acd350550bf82ae34 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Feb 14 12:04:40 2017 CET ChallengeFromClient : e98fff59d3974684 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x0000000a (10) pair: ARRAY(10) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000a (10) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'RUMBA' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x003a (58) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0046 (70) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'rumba.MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Feb 14 12:04:40 2017 CET pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00000000 (0) MachineId : f9c86c4868068da17794abb7e32e63e99a683a8a3c534799a37bb2a5c0e2810f remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0044 (68) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0010 (16) DomainNameMaxLen : 0x0010 (16) DomainName : * DomainName : 'MYDOMAIN' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : '' WorkstationLen : 0x000c (12) WorkstationMaxLen : 0x000c (12) Workstation : * Workstation : 'CHACHA' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 86 31 12 8C F3 5F D4 3A 10 50 65 D0 6F 29 E5 3E .1..._.: .Pe.o).> NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2017/02/14 12:04:40.501264, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth) Got user=[] domain=[MYDOMAIN] workstation=[CHACHA] len1=24 len2=382 [2017/02/14 12:04:40.501318, 10, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:483(ntlmssp_server_preauth) [2017/02/14 12:04:40.501338, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &v2_resp: struct NTLMv2_RESPONSE Response : 00222517e638339acd350550bf82ae34 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Feb 14 12:04:40 2017 CET ChallengeFromClient : e98fff59d3974684 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x0000000a (10) pair: ARRAY(10) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000a (10) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'RUMBA' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x003a (58) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0046 (70) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'rumba.MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Feb 14 12:04:40 2017 CET pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00000000 (0) MachineId : f9c86c4868068da17794abb7e32e63e99a683a8a3c534799a37bb2a5c0e2810f remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0044 (68) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/MYDOMAIN.MYCOMPANY.de' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2017/02/14 12:04:40.502136, 3, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:271(auth_check_password_send) auth_check_password_send: Checking password for unmapped user [MYDOMAIN]\[]@[CHACHA] [2017/02/14 12:04:40.502176, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user [MYDOMAIN]\[] from workstation [CHACHA] [2017/02/14 12:04:40.502293, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: one expr: (&(objectClass=crossRef)(netbiosName=MYDOMAIN)(systemFlags:1.2.840.113556.1.4.803:=2)) attr: ncName attr: dnsRoot attr: nETBIOSName control: [2017/02/14 12:04:40.502371, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.502415, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.502445, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.502481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.502524, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.502553, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.502580, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.502609, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.502637, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.502666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.502696, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.502725, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.502752, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.502815, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.502848, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.502891, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.502922, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.502951, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.502989, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.503027, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.503059, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.503107, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.503136, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.503761, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.503800, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.503850, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.503879, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.503946, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.503977, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.504005, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.504153, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.504185, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.504324, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.504355, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.504430, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.504461, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.504528, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.504559, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.504795, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=MYDOMAIN,CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de nCName: DC=MYDOMAIN,DC=MYCOMPANY,DC=de dnsRoot: MYDOMAIN.MYCOMPANY.de nETBIOSName: MYDOMAIN [2017/02/14 12:04:40.505082, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.505169, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: sAMAccountName attr: objectSid attr: objectClass control: [2017/02/14 12:04:40.505277, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.505317, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.505347, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.505375, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.505409, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.505454, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.505482, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.505510, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.505537, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.505565, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.505593, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.505621, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.505647, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.505684, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.505713, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.505752, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.505781, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.505809, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.505843, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.505880, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.505910, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.505941, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.505969, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.506127, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de objectClass: top objectClass: domain objectClass: domainDNS objectSid: S-1-5-21-2089342896-204912209-1759679801 [2017/02/14 12:04:40.506206, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.506292, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:40.506359, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: one expr: (ncName=DC=MYDOMAIN,DC=MYCOMPANY,DC=de) attr: ncName attr: dnsRoot attr: nETBIOSName control: [2017/02/14 12:04:40.506452, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.506488, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.506517, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.506544, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.506577, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.506605, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.506632, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.506659, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.506686, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.506714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.506742, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.506769, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.506796, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.506842, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.506872, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.506910, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.506939, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.506967, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.506998, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.507037, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.507068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.507108, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.507137, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.507308, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.507342, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.507381, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.507411, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.507439, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.507473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.507509, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.507540, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.507571, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.507600, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.507838, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.507872, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.507909, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.507938, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.507988, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.508018, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.508046, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.508102, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.508131, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.508184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.508215, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.508277, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.508307, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.508360, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.508390, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.508570, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=MYDOMAIN,CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de nCName: DC=MYDOMAIN,DC=MYCOMPANY,DC=de dnsRoot: MYDOMAIN.MYCOMPANY.de nETBIOSName: MYDOMAIN [2017/02/14 12:04:40.508760, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 auth_check_password_send: mapped user is: [MYDOMAIN]\[]@[CHACHA] [2017/02/14 12:04:40.508834, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:67(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2017/02/14 12:04:40.508862, 10, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:312(auth_check_password_send) auth_check_password_send: auth_context challenge created by random [2017/02/14 12:04:40.508887, 10, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:315(auth_check_password_send) auth_check_password_send: challenge is: [2017/02/14 12:04:40.508912, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] A2 7A 35 3F DC EE 3B D8 .z5?..;. [2017/02/14 12:04:40.509057, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: sub expr: (&(sAMAccountName=)(objectclass=user)) attr: objectClass attr: sAMAccountName attr: userPrincipalName attr: servicePrincipalName attr: msDS-KeyVersionNumber attr: msDS-SecondaryKrbTgtNumber attr: msDS-SupportedEncryptionTypes attr: supplementalCredentials attr: msDS-AllowedToDelegateTo attr: dBCSPwd attr: unicodePwd attr: userAccountControl attr: msDS-User-Account-Control-Computed attr: objectSid attr: pwdLastSet attr: msDS-UserPasswordExpiryTimeComputed attr: accountExpires attr: logonHours attr: lockoutTime attr: userWorkstations attr: displayName attr: scriptPath attr: profilePath attr: homeDirectory attr: homeDrive attr: lastLogon attr: lastLogonTimestamp attr: lastLogoff attr: accountExpires attr: badPwdCount attr: logonCount attr: primaryGroupID attr: memberOf attr: badPasswordTime attr: lmPwdHistory attr: ntPwdHistory control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.509361, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.509411, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.509444, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.509472, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.509515, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.509543, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.509571, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.509598, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.509626, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.509660, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.509689, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.509717, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.509744, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.509782, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.509813, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.509856, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.509886, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.509914, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.509987, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.510037, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.510068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.510118, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.510147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.511289, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/02/14 12:04:40.511361, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.511400, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.511443, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.511472, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.511507, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.511544, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.511571, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.511598, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.511625, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.511652, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.511680, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.511707, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.511734, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.511770, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.511799, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.511826, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.511854, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.511882, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.511909, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.511937, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.511966, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.511994, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.512194, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC =de namingContexts: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.512328, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.512461, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/02/14 12:04:40.512524, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.512560, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.512589, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.512616, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.512650, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.512678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.512705, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.512731, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.512758, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.512786, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.512813, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.512839, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.512866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.512901, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.512929, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.512966, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.512996, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.513023, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.513054, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.513099, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.513129, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.513161, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.513190, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.513512, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de maxPwdAge: -77760000000000 [2017/02/14 12:04:40.513578, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.513621, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:40.513671, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/02/14 12:04:40.513732, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.513768, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.513801, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.513830, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.513864, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.513891, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.513918, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.513945, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.513972, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.513999, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.514027, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.514054, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.514080, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.514115, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.514155, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.514182, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.514212, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.514239, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.514266, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.514294, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.514323, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.514351, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.514549, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC =de namingContexts: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de namingContexts: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.514641, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.514742, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/02/14 12:04:40.514805, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.514840, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.514869, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.514896, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.514930, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.514958, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.514985, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.515012, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.515046, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.515074, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.515102, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.515128, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.515155, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.515190, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.515219, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.515256, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.515286, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.515313, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.515344, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.515380, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.515410, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.515444, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.515472, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.515696, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de maxPwdAge: -77760000000000 [2017/02/14 12:04:40.515761, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.515803, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:40.519149, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Johannes Engel,OU=People,DC=MYDOMAIN,DC=MYCOMPANY,DC=de objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user displayName: Johannes Engel userAccountControl: 512 primaryGroupID: 513 objectSid: S-1-5-21-2089342896-204912209-1759679801-1114 accountExpires: 9223372036854775807 sAMAccountName: userPrincipalName: @MYDOMAIN.MYCOMPANY.de memberOf: ;;CN=Manager,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=Allianz,OU=Customers,OU=Functions,DC=MYDOMAIN, DC=MYCOMPANY,DC=de memberOf: ;;CN=DZ Bank,OU=Customers,OU=Functions,DC=MYDOMAIN, DC=MYCOMPANY,DC=de memberOf: ;;CN=ERGO Direkt,OU=Customers,OU=Functions,DC=icint ern,DC=MYCOMPANY,DC=de memberOf: ;;CN=Signal Iduna,OU=Customers,OU=Functions,DC=icin tern,DC=MYCOMPANY,DC=de memberOf:: PEdVSUQ9M2E1NTVkNGItYjcxOC00ZWJhLWFlOGItZjkyYzllNTcwNDdhPjs8U0lEPVM tMS01LTIxLTIwODkzNDI4OTYtMjA0OTEyMjA5LTE3NTk2Nzk4MDEtMTYwMj47Q049RGV1dHNjaGUg QsO2cnNlLE9VPUN1c3RvbWVycyxPVT1GdW5jdGlvbnMsREM9aWNpbnRlcm4sREM9aW50ZXJvLWNvb nN1bHRpbmcsREM9ZGU= memberOf: ;;CN=IT,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=Berater,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=WebAnalytics,OU=Functions,DC=MYDOMAIN,DC=inter o-consultiNY,DC=de lastLogonTimestamp: 131308596832588690 # unicodePwd::: REDACTED SECRET ATTRIBUTE # ntPwdHistory::: REDACTED SECRET ATTRIBUTE pwdLastSet: 131314914758910750 # supplementalCredentials::: REDACTED SECRET ATTRIBUTE lastLogon: 131315329846889140 logonCount: 738 msDS-KeyVersionNumber: 8 msDS-User-Account-Control-Computed: 0 msDS-UserPasswordExpiryTimeComputed: 131392674758910750 [2017/02/14 12:04:40.519606, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.519658, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.519704, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.519749, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.519832, 4, pid=31678, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [MYDOMAIN] [2017/02/14 12:04:40.519919, 4, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:183(authsam_account_ok) authsam_account_ok: Checking SMB password for user [2017/02/14 12:04:40.519955, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:117(logon_hours_ok) logon_hours_ok: No hours restrictions for user [2017/02/14 12:04:40.520013, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: lockOutObservationWindow control: [2017/02/14 12:04:40.520078, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.520133, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.520163, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.520191, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.520262, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.520294, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.520322, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.520350, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.520378, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.520407, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.520444, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.520472, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.520500, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.520538, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.520569, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.520608, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.520639, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.520667, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.520699, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.520736, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.520767, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.520800, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.520829, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.521011, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de lockOutObservationWindow: -18000000000 [2017/02/14 12:04:40.521076, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.521119, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:40.521150, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:851(authsam_logon_success_accounting) lastLogonTimestamp is 131308596832588690 [2017/02/14 12:04:40.521231, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: msDS-LogonTimeSyncInterval control: [2017/02/14 12:04:40.521297, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.521333, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.521361, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.521388, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.521422, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.521449, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.521476, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.521503, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.521530, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.521557, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.521585, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.521612, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.521638, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.521674, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.521702, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.521739, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.521769, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.521804, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.521835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.521871, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.521900, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.521931, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.521959, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.522067, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.522125, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.522167, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:767(authsam_update_lastlogon_timestamp) sync interval is 14 [2017/02/14 12:04:40.522224, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:784(authsam_update_lastlogon_timestamp) randomised sync interval is 9 (-5) [2017/02/14 12:04:40.522254, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/sam.c:793(authsam_update_lastlogon_timestamp) old timestamp is 131308596832588690, threshold 131307662805211770, diff 934027376920 [2017/02/14 12:04:40.522342, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.522405, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.522451, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.522481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.522509, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.522542, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.522570, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.522597, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.522624, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.522651, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.522687, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.522716, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.522743, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.522772, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.522822, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.522852, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.522889, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.522919, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.522947, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.522977, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.523016, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.523047, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.523084, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.523112, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.523165, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.523195, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.523258, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.523464, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.523497, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.523560, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.523591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.523729, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.523761, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.523831, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.523862, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.524176, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.524211, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.524250, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.524280, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.524308, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.524341, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.524380, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.524411, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.524456, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.524485, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.524677, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=MYDOMAIN,DC=MYCOMPANY,DC=de memberOf: ;;CN=Us ers,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.524750, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.524847, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.524911, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.524946, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.524976, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.525004, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.525037, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.525073, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.525101, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.525128, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.525157, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.525184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.525235, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.525263, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.525290, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.525356, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.525389, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.525426, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.525456, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.525484, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.525515, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.525553, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.525584, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.525620, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.525648, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.525697, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.525726, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.525754, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.525804, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.525841, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.526074, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.526106, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.526155, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.526184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.526246, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.526279, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.526590, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.526625, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.526665, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.526695, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.526723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.526756, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.526795, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.526826, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.526864, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.526894, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.527077, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.527189, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.527254, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.527291, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.527321, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.527364, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.527398, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.527426, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.527453, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.527481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.527509, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.527537, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.527565, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.527592, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.527619, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.527667, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.527697, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.527734, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.527763, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.527792, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.527821, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.527859, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.527890, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.527926, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.527954, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.528002, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.528032, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.528067, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.528119, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.528148, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.528278, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.528309, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.528359, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.528388, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.528445, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.528474, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.528764, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.528798, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.528837, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.528867, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.528895, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.528927, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.528966, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.528997, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.529035, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.529065, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.529351, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Manager,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de memberOf: ;;CN=Berater,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.529432, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.529541, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.529606, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.529643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.529673, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.529701, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.529736, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.529764, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.529791, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.529819, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.529848, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.529875, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.529903, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.529931, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.529958, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.530006, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.530036, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.530072, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.530102, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.530130, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.530159, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.530198, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.530229, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.530271, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.530300, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.530347, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.530377, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.530405, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.530594, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.530627, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.530686, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.530717, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.530775, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.530806, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.530862, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.530893, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.531144, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.531181, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.531223, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.531254, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.531283, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.531316, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.531356, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.531386, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.531433, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.531471, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.531715, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Berater,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.531776, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.531887, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.531951, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.531988, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.532019, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.532047, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.532080, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.532108, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.532136, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.532163, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.532190, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.532218, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.532246, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.532274, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.532301, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.532348, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.532378, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.532415, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.532445, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.532481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.532511, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.532549, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.532580, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.532615, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.532643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.532690, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.532720, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.532747, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.532798, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.532828, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.533016, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.533049, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.533103, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.533133, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.533184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.533273, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.533574, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.533609, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.533648, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.533678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.533706, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.533738, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.533787, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.533819, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.533860, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.533890, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.534008, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Allianz,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.534069, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.534173, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.534239, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.534275, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.534305, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.534333, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.534367, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.534395, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.534423, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.534450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.534478, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.534505, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.534533, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.534560, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.534587, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.534642, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.534673, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.534711, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.534741, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.534769, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.534798, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.534836, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.534867, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.534902, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.534931, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.534978, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.535007, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.535035, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.535095, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.535126, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.535277, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.535308, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.535357, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.535387, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.535435, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.535464, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.535717, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.535750, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.535801, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.535831, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.535860, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.535892, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.535931, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.535961, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.536001, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.536031, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.536143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=DZ Bank,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.536204, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.536340, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.536405, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.536442, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.536471, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.536499, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.536532, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.536560, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.536587, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.536614, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.536641, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.536676, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.536704, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.536731, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.536758, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.536805, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.536835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.536872, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.536901, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.536929, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.536959, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.536997, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.537027, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.537062, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.537091, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.537139, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.537168, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.537216, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.537345, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.537376, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.537427, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.537456, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.537504, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.537533, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.537592, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.537622, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.537844, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.537879, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.537918, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.537948, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.537977, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.538009, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.538049, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.538080, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.538120, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.538150, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.538262, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=ERGO Direkt,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.538325, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.538427, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.538491, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.538527, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.538556, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.538584, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.538617, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.538652, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.538680, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.538707, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.538734, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.538762, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.538789, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.538816, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.538843, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.538890, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.538920, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.538957, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.538986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.539014, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.539044, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.539082, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.539112, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.539147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.539176, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.539243, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.539274, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.539302, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.539353, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.539382, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.539446, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.539476, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.539523, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.539553, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.539600, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.539629, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.539732, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.539764, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.539803, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.539833, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.539861, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.539893, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.539933, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.539964, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.540004, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.540033, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.540157, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Signal Iduna,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.540219, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.540320, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.540385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.540428, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.540458, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.540485, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.540519, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.540547, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.540573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.540600, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.540627, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.540655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.540682, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.540710, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.540737, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.540782, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.540812, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.540849, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.540878, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.540906, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.540935, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.540973, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.541004, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.541038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.541067, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.541123, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.541161, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.541189, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.541303, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.541336, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.541386, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.541415, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.541473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.541503, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.541551, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.541580, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.541782, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.541817, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.541855, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.541885, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.541914, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.541947, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.541986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.542018, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.542059, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.542089, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.542207, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Deutsche Börse,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.542268, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.542382, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.542446, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.542482, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.542512, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.542539, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.542573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.542601, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.542627, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.542655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.542682, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.542710, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.542738, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.542765, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.542793, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.542839, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.542869, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.542906, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.542935, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.542963, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.542993, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.543030, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.543068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.543104, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.543133, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.543179, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.543208, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.543261, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.543405, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.543437, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.543487, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.543517, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.543565, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.543595, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.543642, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.543671, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.543771, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.543804, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.543843, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.543873, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.543901, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.543933, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.543972, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.544002, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.544041, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.544077, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.544185, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=IT,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.544245, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.544357, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(!(groupType:1.2.840.113556.1.4.803:=1))(groupType:1.2.840.113556.1.4.803:=2147483648)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.544421, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.544457, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.544486, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.544514, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.544548, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.544575, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.544603, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.544630, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.544657, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.544684, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.544712, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.544739, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.544766, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.544812, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.544843, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.544879, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.544917, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.544945, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.544975, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.545013, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.545043, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.545079, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.545107, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.545154, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.545184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.545234, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.545396, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.545428, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.545482, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.545511, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.545559, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.545588, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.545636, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.545666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.545914, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.545947, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.545985, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.546015, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.546043, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.546083, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.546123, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.546154, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.546193, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.546247, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.546359, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=WebAnalytics,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.546423, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.546508, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: minPwdAge control: [2017/02/14 12:04:40.546570, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.546606, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.546634, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.546662, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.546695, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.546723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.546749, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.546776, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.546803, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.546830, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.546858, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.546885, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.546912, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.546955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.546984, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.547021, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.547051, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.547079, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.547109, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.547145, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.547174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.547206, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.547234, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.547370, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de minPwdAge: -864000000000 [2017/02/14 12:04:40.547434, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.547477, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=MYDOMAIN,DC=MYCOMPANY,DC=de NULL -> 1 [2017/02/14 12:04:40.547557, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:439(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [MYDOMAIN\] succeeded [2017/02/14 12:04:40.547613, 10, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:201(auth_check_password_wrapper) Got NT session key of length 16 [2017/02/14 12:04:40.547641, 10, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/ntlm/auth.c:209(auth_check_password_wrapper) Got LM session key of length 8 [2017/02/14 12:04:40.547671, 10, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:858(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2017/02/14 12:04:40.547729, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2017/02/14 12:04:40.547758, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2017/02/14 12:04:40.547875, 10, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:255(ntlmssp_check_packet) ntlmssp_check_packet: NTLMSSP signature OK ! [2017/02/14 12:04:40.547937, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2017/02/14 12:04:40.547965, 3, pid=31678, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2017/02/14 12:04:40.548096, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.548182, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.548245, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.548282, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.548312, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.548340, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.548373, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.548401, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.548428, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.548456, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.548483, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.548511, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.548540, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.548570, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.548599, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.548652, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.548683, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.548721, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.548752, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.548791, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.548825, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.548865, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.548898, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.548936, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.548965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.549018, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.549049, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.549078, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.549344, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.549384, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.549473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.549504, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.549565, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.549597, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.549657, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.549688, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.549850, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.549884, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.549925, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.549955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.549983, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.550016, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.550064, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.550095, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.550135, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.550165, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.551347, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Johannes Engel,OU=People,DC=MYDOMAIN,DC=MYCOMPANY,DC=de memberOf: ;;CN=Manager,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=Allianz,OU=Customers,OU=Functions,DC=MYDOMAIN, DC=MYCOMPANY,DC=de memberOf: ;;CN=DZ Bank,OU=Customers,OU=Functions,DC=MYDOMAIN, DC=MYCOMPANY,DC=de memberOf: ;;CN=ERGO Direkt,OU=Customers,OU=Functions,DC=icint ern,DC=MYCOMPANY,DC=de memberOf: ;;CN=Signal Iduna,OU=Customers,OU=Functions,DC=icin tern,DC=MYCOMPANY,DC=de memberOf:: PEdVSUQ9M2E1NTVkNGItYjcxOC00ZWJhLWFlOGItZjkyYzllNTcwNDdhPjs8U0lEPVM tMS01LTIxLTIwODkzNDI4OTYtMjA0OTEyMjA5LTE3NTk2Nzk4MDEtMTYwMj47Q049RGV1dHNjaGUg QsO2cnNlLE9VPUN1c3RvbWVycyxPVT1GdW5jdGlvbnMsREM9aWNpbnRlcm4sREM9aW50ZXJvLWNvb nN1bHRpbmcsREM9ZGU= memberOf: ;;CN=IT,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=Berater,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de memberOf: ;;CN=WebAnalytics,OU=Functions,DC=MYDOMAIN,DC=inter o-consultiNY,DC=de [2017/02/14 12:04:40.551574, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.551764, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.551828, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.551866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.551897, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.551924, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.551967, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.551996, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.552023, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.552051, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.552078, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.552107, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.552136, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.552163, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.552191, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.552285, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.552318, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.552355, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.552385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.552413, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.552443, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.552481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.552513, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.552549, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.552578, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.552627, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.552657, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.552685, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.552744, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.552774, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.552823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.552852, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.552901, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.552930, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.552979, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.553008, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.553110, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.553143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.553181, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.553250, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.553280, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.553313, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.553353, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.553384, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.553432, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.553461, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.553645, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Domain Users,CN=Users,DC=MYDOMAIN,DC=MYCOMPANY,DC=de memberOf: ;;CN=Us ers,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.553719, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.553808, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.553878, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.553914, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.553944, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.553972, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.554006, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.554034, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.554062, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.554089, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.554117, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.554144, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.554172, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.554200, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.554227, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.554275, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.554306, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.554343, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.554373, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.554401, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.554431, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.554470, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.554500, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.554536, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.554572, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.554620, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.554650, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.554678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.554728, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.554758, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.554807, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.554836, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.554884, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.554914, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.554962, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.554992, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.555097, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.555129, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.555168, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.555198, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.555227, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.555259, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.555297, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.555475, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.555515, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.555544, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.555655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.555723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.555816, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.555880, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.555915, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.555945, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.555974, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.556008, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.556036, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.556063, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.556090, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.556117, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.556144, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.556172, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.556199, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.556226, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.556276, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.556307, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.556344, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.556374, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.556402, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.556433, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.556479, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.556511, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.556548, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.556577, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.556625, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.556655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.556682, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.556732, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.556762, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.556811, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.556840, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.556888, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.556918, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.556966, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.556995, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.557100, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.557132, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.557170, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.557224, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.557253, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.557286, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.557326, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.557356, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.557402, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.557432, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.557635, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Manager,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de memberOf: ;;CN=Berater,OU=Functions,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.557716, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.557819, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.557883, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.557919, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.557949, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.557977, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.558011, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.558039, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.558066, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.558093, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.558120, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.558148, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.558175, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.558203, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.558243, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.558293, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.558324, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.558369, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.558400, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.558428, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.558458, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.558496, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.558527, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.558562, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.558591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.558640, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.558669, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.558697, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.558748, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.558777, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.558826, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.558856, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.558905, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.558934, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.558982, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.559012, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.559124, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.559157, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.559196, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.559234, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.559262, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.559294, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.559334, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.559364, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.559402, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.559431, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.559542, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Berater,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.559603, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.559687, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.559749, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.559785, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.559815, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.559842, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.559876, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.559904, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.559931, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.559958, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.559985, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.560012, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.560039, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.560074, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.560101, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.560150, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.560180, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.560217, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.560247, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.560275, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.560305, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.560344, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.560374, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.560410, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.560438, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.560486, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.560515, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.560543, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.560608, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.560639, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.560837, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.560869, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.560988, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.561020, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.561070, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.561100, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.561248, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.561282, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.561321, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.561351, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.561379, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.561411, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.561450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.561480, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.561521, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.561550, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.561662, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Allianz,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.561723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.561805, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.561868, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.561904, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.561934, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.561961, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.561995, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.562023, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.562050, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.562077, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.562115, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.562143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.562171, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.562198, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.562225, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.562273, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.562304, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.562340, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.562370, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.562399, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.562429, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.562467, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.562498, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.562535, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.562564, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.562612, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.562641, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.562669, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.562719, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.562748, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.562873, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.562904, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.562962, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.562991, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.563040, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.563068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.563337, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.563373, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.563415, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.563445, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.563474, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.563507, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.563546, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.563577, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.563619, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.563649, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.563758, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=DZ Bank,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.563818, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.563901, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.563964, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.563999, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.564029, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.564057, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.564099, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.564127, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.564165, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.564194, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.564221, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.564250, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.564277, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.564304, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.564332, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.564388, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.564418, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.564455, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.564485, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.564513, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.564556, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.564596, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.564627, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.564662, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.564693, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.564741, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.564771, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.564798, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.565033, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.565073, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.565124, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.565153, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.565225, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.565256, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.565306, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.565336, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.565457, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.565490, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.565529, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.565559, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.565587, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.565619, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.565659, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.565690, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.565730, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.565759, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.565866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=ERGO Direkt,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.565927, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.566010, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.566072, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.566116, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.566147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.566175, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.566209, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.566237, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.566264, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.566291, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.566318, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.566346, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.566373, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.566400, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.566427, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.566475, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.566505, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.566543, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.566573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.566601, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.566631, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.566669, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.566700, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.566736, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.566764, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.566818, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.566848, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.566875, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.567015, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.567046, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.567096, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.567125, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.567173, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.567203, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.567278, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.567308, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.567413, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.567446, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.567485, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.567516, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.567544, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.567576, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.567615, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.567646, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.567685, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.567714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.567823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Signal Iduna,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.567891, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.567975, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.568038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.568074, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.568104, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.568132, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.568166, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.568194, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.568222, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.568250, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.568277, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.568305, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.568332, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.568360, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.568387, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.568435, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.568466, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.568502, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.568532, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.568561, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.568591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.568629, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.568666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.568702, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.568731, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.568787, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.568819, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.568846, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.568909, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.568940, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.569061, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.569093, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.569150, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.569180, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.569262, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.569293, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.569406, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.569439, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.569477, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.569507, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.569535, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.569567, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.569606, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.569637, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.569684, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.569714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.569823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Deutsche Börse,OU=Customers,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.569884, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.569966, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.570029, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.570064, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.570094, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.570122, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.570155, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.570183, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.570210, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.570248, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.570276, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.570304, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.570331, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.570358, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.570385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.570437, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.570473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.570509, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.570547, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.570575, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.570605, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.570643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.570674, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.570709, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.570738, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.570785, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.570815, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.570843, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.570902, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.570933, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.570982, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.571012, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.571060, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.571090, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.571138, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.571166, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.571265, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.571298, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.571336, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.571366, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.571394, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.571434, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.571474, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.571504, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.571543, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.571572, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.571675, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=IT,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.571734, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.571817, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.571880, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.571915, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.571944, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.571972, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.572006, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.572033, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.572060, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.572087, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.572114, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.572142, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.572169, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.572197, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.572224, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.572279, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.572310, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.572346, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.572376, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.572405, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.572434, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.572473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.572503, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.572538, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.572566, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.572613, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.572643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.572670, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.572804, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.572835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.572975, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.573007, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.573056, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.573395, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.573451, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.573481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.573723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.573768, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.573812, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.573842, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.573871, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.573913, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.573955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.573989, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.574034, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.574065, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.574183, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=WebAnalytics,OU=Functions,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.574336, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.574437, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.574511, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.574550, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.574582, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.574611, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.574647, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.574675, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.574704, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.574734, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.574763, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.574802, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.574833, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.574863, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.574892, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.574953, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.574985, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.575024, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.575056, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.575084, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.575258, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.575305, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.575338, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.575377, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.575408, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.575471, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.575501, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.575531, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.575586, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.575617, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.575876, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.575910, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.575962, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.575992, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.576054, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.576084, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.576139, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.576170, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.576210, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.576241, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.576270, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.576302, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.576341, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.576372, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.576412, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.576441, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.576553, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.576617, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.576699, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.576765, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.576802, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.576834, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.576862, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.576897, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.576926, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.576961, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.576990, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.577018, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.577046, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.577074, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.577102, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.577129, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.577174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.577235, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.577274, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.577304, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.577333, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.577363, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.577402, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.577434, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.577470, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.577500, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.577548, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.577578, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.577607, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.577658, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.577688, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.577785, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.577825, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.577877, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.577907, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.577955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.577984, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.578036, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.578067, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.578105, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.578135, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.578164, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.578196, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.578348, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.578382, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.578435, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.578466, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.578579, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.578641, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.578734, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.578799, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.578835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.578868, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.578905, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.578939, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.578968, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.578996, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.579024, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.579051, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.579079, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.579107, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.579134, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.579161, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.579296, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.579330, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.579368, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.579399, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.579427, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.579458, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.579498, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.579530, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.579566, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.579595, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.579643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.579673, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.579717, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.579960, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.580004, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.580174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.580207, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.580319, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.580350, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.580400, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.580430, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.580623, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '' [2017/02/14 12:04:40.580661, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: Duplicate base-DN matches found for '' [2017/02/14 12:04:40.580746, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de scope: sub expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.580812, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.580849, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.580879, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.580908, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.580942, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.580971, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.580998, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.581026, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.581054, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.581090, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.581119, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.581147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.586761, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.586832, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.586866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.586908, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.586940, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.586970, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.587006, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.587050, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.587083, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.587145, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.587177, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.587525, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=MYDOMAIN,DC=MYCOMPANY,DC=de memberOf: ;;CN=Pr e-Windows 2000 Compatible Access,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY, DC=de memberOf: ;;CN=Us ers,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.587623, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.587671, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.587719, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://MYDOMAIN.MYCOMPANY.de/DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.587763, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.587861, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.587927, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.587965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.587997, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.588025, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.588060, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.588089, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.588118, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.588145, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.588174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.588202, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.588341, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.588371, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.588400, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.588461, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.588493, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.588532, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.588562, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.588591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.588622, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.588661, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.588702, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.588741, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.588770, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.588824, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.588857, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.588887, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.589056, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.589089, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.589144, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.589174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.589313, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.589345, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.589399, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.589429, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.589640, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.589675, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.589716, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.589747, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.589775, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.589808, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.589848, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.589880, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.589921, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.589959, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.590081, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.590143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.590393, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.590460, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.590498, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.590529, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.590558, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.590593, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.590622, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.590650, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.590678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.590706, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.590734, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.590763, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.590791, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.590819, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.590866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.590898, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.590935, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.590965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.591003, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.591033, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.591074, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.591106, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.591143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.591173, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.591328, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.591360, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.591389, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.591450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.591481, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.591603, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.591635, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.591685, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.591715, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.591764, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.591794, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.591914, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.591948, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.591988, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.592019, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.592048, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.592081, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.592129, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.592161, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.592288, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.592322, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.592447, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Users,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.592508, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.592591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: memberOf control: 1.2.840.113556.1.4.529 crit:1 data:yes [2017/02/14 12:04:40.592655, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.592693, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.592723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.592751, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.592785, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.592812, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.592840, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.592868, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.592895, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.592924, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.592952, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.592980, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.593007, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.593055, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.593093, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.593131, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.593162, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.593282, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.593318, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.593359, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.593390, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.593431, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.593460, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.593509, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.593539, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.593567, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.593864, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.593898, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.594050, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.594083, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.594133, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.594165, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.594274, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.594306, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.594432, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.594467, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.594506, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.594545, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.594573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.594606, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.594647, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.594678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.594718, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.594747, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.594858, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: ;;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.594919, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.595178, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:40.595523, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:40.595591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.595622, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb625ea00 [2017/02/14 12:04:40.595657, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb5ec3110 [2017/02/14 12:04:40.595692, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb625ea00 "ltdb_callback" [2017/02/14 12:04:40.595739, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb5ec3110 "ltdb_timeout" [2017/02/14 12:04:40.595774, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb625ea00 "ltdb_callback" [2017/02/14 12:04:40.595808, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: no modules required by the db [2017/02/14 12:04:40.595837, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: No modules specified for this database [2017/02/14 12:04:40.595867, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.595913, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request [2017/02/14 12:04:40.595965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.596041, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.596071, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb5f1c190 [2017/02/14 12:04:40.596105, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb715d4a0 [2017/02/14 12:04:40.596139, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb5f1c190 "ltdb_callback" [2017/02/14 12:04:40.596174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search [2017/02/14 12:04:40.596260, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb715d4a0 "ltdb_timeout" [2017/02/14 12:04:40.596299, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb5f1c190 "ltdb_callback" [2017/02/14 12:04:40.596336, 3, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:325(ldb_wrap_connect) ldb_wrap open of privilege.ldb [2017/02/14 12:04:40.596419, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hZ\04\00\00) attr: privilege control: [2017/02/14 12:04:40.596484, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.596515, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb74c7870 [2017/02/14 12:04:40.596549, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb7220e20 [2017/02/14 12:04:40.596583, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb74c7870 "ltdb_callback" [2017/02/14 12:04:40.596633, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb7220e20 "ltdb_timeout" [2017/02/14 12:04:40.596667, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb74c7870 "ltdb_callback" [2017/02/14 12:04:40.596701, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hZ\04\00\00 -> 0 [2017/02/14 12:04:40.596762, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2h\01\02\00\00) attr: privilege control: [2017/02/14 12:04:40.596823, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.596861, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb6a543b0 [2017/02/14 12:04:40.596895, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb60729e0 [2017/02/14 12:04:40.596929, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb6a543b0 "ltdb_callback" [2017/02/14 12:04:40.596977, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb60729e0 "ltdb_timeout" [2017/02/14 12:04:40.597013, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb6a543b0 "ltdb_callback" [2017/02/14 12:04:40.597047, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2h\01\02\00\00 -> 0 [2017/02/14 12:04:40.597106, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hr\04\00\00) attr: privilege control: [2017/02/14 12:04:40.597169, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.597283, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb72ef4d0 [2017/02/14 12:04:40.597320, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb7220e20 [2017/02/14 12:04:40.597355, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb72ef4d0 "ltdb_callback" [2017/02/14 12:04:40.597403, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb7220e20 "ltdb_timeout" [2017/02/14 12:04:40.597439, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb72ef4d0 "ltdb_callback" [2017/02/14 12:04:40.597472, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hr\04\00\00 -> 0 [2017/02/14 12:04:40.597533, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hb\04\00\00) attr: privilege control: [2017/02/14 12:04:40.597596, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.597626, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb6f29e10 [2017/02/14 12:04:40.597660, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb60729e0 [2017/02/14 12:04:40.597694, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb6f29e10 "ltdb_callback" [2017/02/14 12:04:40.597740, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb60729e0 "ltdb_timeout" [2017/02/14 12:04:40.597792, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb6f29e10 "ltdb_callback" [2017/02/14 12:04:40.597825, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hb\04\00\00 -> 0 [2017/02/14 12:04:40.597885, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hg\04\00\00) attr: privilege control: [2017/02/14 12:04:40.597949, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.597978, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb69f9770 [2017/02/14 12:04:40.598013, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb7220e20 [2017/02/14 12:04:40.598047, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.598097, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb7220e20 "ltdb_timeout" [2017/02/14 12:04:40.598134, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.598168, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hg\04\00\00 -> 0 [2017/02/14 12:04:40.598289, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hk\04\00\00) attr: privilege control: [2017/02/14 12:04:40.598353, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.598382, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb74c7870 [2017/02/14 12:04:40.598416, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb60729e0 [2017/02/14 12:04:40.598450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb74c7870 "ltdb_callback" [2017/02/14 12:04:40.598500, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb60729e0 "ltdb_timeout" [2017/02/14 12:04:40.598536, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb74c7870 "ltdb_callback" [2017/02/14 12:04:40.598569, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hk\04\00\00 -> 0 [2017/02/14 12:04:40.598628, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hh\04\00\00) attr: privilege control: [2017/02/14 12:04:40.598700, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.598730, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb6a543b0 [2017/02/14 12:04:40.598764, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb7220e20 [2017/02/14 12:04:40.598798, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb6a543b0 "ltdb_callback" [2017/02/14 12:04:40.598846, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb7220e20 "ltdb_timeout" [2017/02/14 12:04:40.598882, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb6a543b0 "ltdb_callback" [2017/02/14 12:04:40.598915, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hh\04\00\00 -> 0 [2017/02/14 12:04:40.598974, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hf\04\00\00) attr: privilege control: [2017/02/14 12:04:40.599039, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.599068, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb72ef4d0 [2017/02/14 12:04:40.599102, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb60729e0 [2017/02/14 12:04:40.599136, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb72ef4d0 "ltdb_callback" [2017/02/14 12:04:40.599184, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb60729e0 "ltdb_timeout" [2017/02/14 12:04:40.599276, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb72ef4d0 "ltdb_callback" [2017/02/14 12:04:40.599311, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hf\04\00\00 -> 0 [2017/02/14 12:04:40.599372, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hB\06\00\00) attr: privilege control: [2017/02/14 12:04:40.599437, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.599466, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb6f29e10 [2017/02/14 12:04:40.599501, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb7220e20 [2017/02/14 12:04:40.599543, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb6f29e10 "ltdb_callback" [2017/02/14 12:04:40.599591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb7220e20 "ltdb_timeout" [2017/02/14 12:04:40.599627, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb6f29e10 "ltdb_callback" [2017/02/14 12:04:40.599660, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hB\06\00\00 -> 0 [2017/02/14 12:04:40.599719, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2h\7C\04\00\00) attr: privilege control: [2017/02/14 12:04:40.599782, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.599812, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb69f9770 [2017/02/14 12:04:40.599846, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb60729e0 [2017/02/14 12:04:40.599881, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.599969, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-21-2089342896-204912209-1759679801-1148 privilege: SePrintOperatorPrivilege [2017/02/14 12:04:40.600030, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb60729e0 "ltdb_timeout" [2017/02/14 12:04:40.600065, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.600098, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2h\7C\04\00\00 -> 1 [2017/02/14 12:04:40.600160, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hc\06\00\00) attr: privilege control: [2017/02/14 12:04:40.600227, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.600257, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb6415a70 [2017/02/14 12:04:40.600291, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb69f9770 [2017/02/14 12:04:40.600325, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb6415a70 "ltdb_callback" [2017/02/14 12:04:40.600373, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb69f9770 "ltdb_timeout" [2017/02/14 12:04:40.600409, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb6415a70 "ltdb_callback" [2017/02/14 12:04:40.600450, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\B0\D7\88\7CQ\B66\0C9\95\E2hc\06\00\00 -> 0 [2017/02/14 12:04:40.600504, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) attr: privilege control: [2017/02/14 12:04:40.600566, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.600596, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb6c681d0 [2017/02/14 12:04:40.600631, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb74c7870 [2017/02/14 12:04:40.600666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb6c681d0 "ltdb_callback" [2017/02/14 12:04:40.600714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb74c7870 "ltdb_timeout" [2017/02/14 12:04:40.600751, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb6c681d0 "ltdb_callback" [2017/02/14 12:04:40.600784, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 [2017/02/14 12:04:40.600835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) attr: privilege control: [2017/02/14 12:04:40.600898, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.600927, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb69f9770 [2017/02/14 12:04:40.600961, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb72ef4d0 [2017/02/14 12:04:40.600995, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.601042, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb72ef4d0 "ltdb_timeout" [2017/02/14 12:04:40.601077, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.601111, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 [2017/02/14 12:04:40.601161, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) attr: privilege control: [2017/02/14 12:04:40.601250, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.601288, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb60729e0 [2017/02/14 12:04:40.601323, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb7220e20 [2017/02/14 12:04:40.601388, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb60729e0 "ltdb_callback" [2017/02/14 12:04:40.601445, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb7220e20 "ltdb_timeout" [2017/02/14 12:04:40.601498, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb60729e0 "ltdb_callback" [2017/02/14 12:04:40.601532, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 [2017/02/14 12:04:40.601588, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) attr: privilege control: [2017/02/14 12:04:40.601652, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.601682, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb60729e0 [2017/02/14 12:04:40.601716, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb6f29e10 [2017/02/14 12:04:40.601750, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb60729e0 "ltdb_callback" [2017/02/14 12:04:40.601798, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb6f29e10 "ltdb_timeout" [2017/02/14 12:04:40.601833, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb60729e0 "ltdb_callback" [2017/02/14 12:04:40.601866, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 [2017/02/14 12:04:40.601919, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: sub expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) attr: privilege control: [2017/02/14 12:04:40.601980, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.602010, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_callback": 0x55fcb69f9770 [2017/02/14 12:04:40.602044, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Added timed event "ltdb_timeout": 0x55fcb60729e0 [2017/02/14 12:04:40.602078, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Running timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.602177, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: sid=S-1-5-32-554 privilege: SeRemoteInteractiveLogonRight privilege: SeChangeNotifyPrivilege [2017/02/14 12:04:40.602410, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Destroying timer event 0x55fcb60729e0 "ltdb_timeout" [2017/02/14 12:04:40.602447, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: Ending timer event 0x55fcb69f9770 "ltdb_callback" [2017/02/14 12:04:40.602482, 6, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 [2017/02/14 12:04:40.602679, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (16): SID[ 0]: S-1-5-21-2089342896-204912209-1759679801-1114 SID[ 1]: S-1-5-21-2089342896-204912209-1759679801-513 SID[ 2]: S-1-5-21-2089342896-204912209-1759679801-1138 SID[ 3]: S-1-5-21-2089342896-204912209-1759679801-1122 SID[ 4]: S-1-5-21-2089342896-204912209-1759679801-1127 SID[ 5]: S-1-5-21-2089342896-204912209-1759679801-1131 SID[ 6]: S-1-5-21-2089342896-204912209-1759679801-1128 SID[ 7]: S-1-5-21-2089342896-204912209-1759679801-1126 SID[ 8]: S-1-5-21-2089342896-204912209-1759679801-1602 SID[ 9]: S-1-5-21-2089342896-204912209-1759679801-1148 SID[ 10]: S-1-5-21-2089342896-204912209-1759679801-1635 SID[ 11]: S-1-1-0 SID[ 12]: S-1-5-2 SID[ 13]: S-1-5-11 SID[ 14]: S-1-5-32-545 SID[ 15]: S-1-5-32-554 Privileges (0x 800020): Privilege[ 0]: SePrintOperatorPrivilege Privilege[ 1]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/02/14 12:04:40.646532, 5, pid=31678, effective(0, 0), real(0, 0)] ../source4/auth/unix_token.c:114(security_token_to_unix_token) Successfully converted security token to a unix token:Security token SIDs (16): SID[ 0]: S-1-5-21-2089342896-204912209-1759679801-1114 SID[ 1]: S-1-5-21-2089342896-204912209-1759679801-513 SID[ 2]: S-1-5-21-2089342896-204912209-1759679801-1138 SID[ 3]: S-1-5-21-2089342896-204912209-1759679801-1122 SID[ 4]: S-1-5-21-2089342896-204912209-1759679801-1127 SID[ 5]: S-1-5-21-2089342896-204912209-1759679801-1131 SID[ 6]: S-1-5-21-2089342896-204912209-1759679801-1128 SID[ 7]: S-1-5-21-2089342896-204912209-1759679801-1126 SID[ 8]: S-1-5-21-2089342896-204912209-1759679801-1602 SID[ 9]: S-1-5-21-2089342896-204912209-1759679801-1148 SID[ 10]: S-1-5-21-2089342896-204912209-1759679801-1635 SID[ 11]: S-1-1-0 SID[ 12]: S-1-5-2 SID[ 13]: S-1-5-11 SID[ 14]: S-1-5-32-545 SID[ 15]: S-1-5-32-554 Privileges (0x 800020): Privilege[ 0]: SePrintOperatorPrivilege Privilege[ 1]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/02/14 12:04:40.646859, 7, pid=31678, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4096(lp_servicenumber) lp_servicenumber: couldn't find MYDOMAIN\ [2017/02/14 12:04:40.646909, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user MYDOMAIN\ [2017/02/14 12:04:40.646947, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is MYDOMAIN\ [2017/02/14 12:04:40.649012, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [MYDOMAIN\]! [2017/02/14 12:04:40.649055, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'MYDOMAIN\' using home directory: '/home/MYDOMAIN.MYCOMPANY.de/' [2017/02/14 12:04:40.649179, 7, pid=31678, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4096(lp_servicenumber) lp_servicenumber: couldn't find homes [2017/02/14 12:04:40.649299, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:379(smb_signing_activate) smb_signing_activate: user_session_key [2017/02/14 12:04:40.649339, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 88 F3 60 AB 5D 60 C9 95 DE F0 17 60 F1 18 64 70 ..`.]`.. ...`..dp [2017/02/14 12:04:40.649383, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:388(smb_signing_activate) smb_signing_activate: NULL response_data [2017/02/14 12:04:40.649409, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/signing.c:291(srv_set_signing) srv_set_signing: turning on SMB signing: signing negotiated = 1, mandatory_signing = 1. [2017/02/14 12:04:40.649512, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:40.649545, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/02/14 12:04:40.649579, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 73241009 [2017/02/14 12:04:40.649618, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb6de6030 [2017/02/14 12:04:40.649732, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/02/14 12:04:40.649754, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '73241009' stored [2017/02/14 12:04:40.649783, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : Tue Feb 14 12:04:40 2017 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000010 (16) sids: ARRAY(16) sids : S-1-5-21-2089342896-204912209-1759679801-1114 sids : S-1-5-21-2089342896-204912209-1759679801-513 sids : S-1-5-21-2089342896-204912209-1759679801-1138 sids : S-1-5-21-2089342896-204912209-1759679801-1122 sids : S-1-5-21-2089342896-204912209-1759679801-1127 sids : S-1-5-21-2089342896-204912209-1759679801-1131 sids : S-1-5-21-2089342896-204912209-1759679801-1128 sids : S-1-5-21-2089342896-204912209-1759679801-1126 sids : S-1-5-21-2089342896-204912209-1759679801-1602 sids : S-1-5-21-2089342896-204912209-1759679801-1148 sids : S-1-5-21-2089342896-204912209-1759679801-1635 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800020 (8388640) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6cd (3000013) gid : 0x0000000000000064 (100) ngroups : 0x00000010 (16) groups: ARRAY(16) groups : 0x00000000002dc6cd (3000013) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6cf (3000015) groups : 0x00000000002dc6d9 (3000025) groups : 0x00000000002dc6db (3000027) groups : 0x00000000002dc6da (3000026) groups : 0x00000000002dc6d6 (3000022) groups : 0x00000000002dc6d8 (3000024) groups : 0x00000000002dc6e8 (3000040) groups : 0x00000000002dc723 (3000099) groups : 0x00000000002dc6dc (3000028) groups : 0x00000000002dc6dd (3000029) groups : 0x00000000002dc6de (3000030) groups : 0x00000000002dc6c8 (3000008) groups : 0x00000000002dc6df (3000031) info : * info: struct auth_user_info account_name : * account_name : '' user_principal_name : * user_principal_name : '@MYDOMAIN.MYCOMPANY.de' user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'MYDOMAIN' dns_domain_name : * dns_domain_name : 'MYDOMAIN.MYCOMPANY.de' full_name : * full_name : 'Johannes Engel' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUMBA' last_logon : Tue Feb 14 09:03:05 2017 CET last_logoff : Thu Sep 14 04:48:05 30828 CEST acct_expiry : Thu Sep 14 04:48:05 30828 CEST last_password_change : Mon Feb 13 21:31:16 2017 CET allow_password_change : Tue Feb 14 21:31:16 2017 CET force_password_change : Sun May 14 22:31:16 2017 CEST logon_count : 0x02e2 (738) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'MYDOMAIN\' sanitized_username : * sanitized_username : '' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x8000 (32768) [2017/02/14 12:04:40.651956, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:40.651987, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.652019, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 73241009 [2017/02/14 12:04:40.652053, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/02/14 12:04:40.652074, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x73241009) stored [2017/02/14 12:04:40.652102, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x00004e9e (20126) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : Tue Feb 14 12:04:40 2017 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000010 (16) sids: ARRAY(16) sids : S-1-5-21-2089342896-204912209-1759679801-1114 sids : S-1-5-21-2089342896-204912209-1759679801-513 sids : S-1-5-21-2089342896-204912209-1759679801-1138 sids : S-1-5-21-2089342896-204912209-1759679801-1122 sids : S-1-5-21-2089342896-204912209-1759679801-1127 sids : S-1-5-21-2089342896-204912209-1759679801-1131 sids : S-1-5-21-2089342896-204912209-1759679801-1128 sids : S-1-5-21-2089342896-204912209-1759679801-1126 sids : S-1-5-21-2089342896-204912209-1759679801-1602 sids : S-1-5-21-2089342896-204912209-1759679801-1148 sids : S-1-5-21-2089342896-204912209-1759679801-1635 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800020 (8388640) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6cd (3000013) gid : 0x0000000000000064 (100) ngroups : 0x00000010 (16) groups: ARRAY(16) groups : 0x00000000002dc6cd (3000013) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6cf (3000015) groups : 0x00000000002dc6d9 (3000025) groups : 0x00000000002dc6db (3000027) groups : 0x00000000002dc6da (3000026) groups : 0x00000000002dc6d6 (3000022) groups : 0x00000000002dc6d8 (3000024) groups : 0x00000000002dc6e8 (3000040) groups : 0x00000000002dc723 (3000099) groups : 0x00000000002dc6dc (3000028) groups : 0x00000000002dc6dd (3000029) groups : 0x00000000002dc6de (3000030) groups : 0x00000000002dc6c8 (3000008) groups : 0x00000000002dc6df (3000031) info : * info: struct auth_user_info account_name : * account_name : '' user_principal_name : * user_principal_name : '@MYDOMAIN.MYCOMPANY.de' user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'MYDOMAIN' dns_domain_name : * dns_domain_name : 'MYDOMAIN.MYCOMPANY.de' full_name : * full_name : 'Johannes Engel' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUMBA' last_logon : Tue Feb 14 09:03:05 2017 CET last_logoff : Thu Sep 14 04:48:05 30828 CEST acct_expiry : Thu Sep 14 04:48:05 30828 CEST last_password_change : Mon Feb 13 21:31:16 2017 CET allow_password_change : Tue Feb 14 21:31:16 2017 CET force_password_change : Sun May 14 22:31:16 2017 CEST logon_count : 0x02e2 (738) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'MYDOMAIN\' sanitized_username : * sanitized_username : '' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x8000 (32768) status : NT_STATUS_OK idle_time : Tue Feb 14 12:04:40 2017 CET nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : NULL pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x00 (0) creation_time : Tue Feb 14 12:04:40 2017 CET idle_time : Tue Feb 14 12:04:40 2017 CET [2017/02/14 12:04:40.654770, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Feb 14 12:03:33 2017 [2017/02/14 12:04:40.654865, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.654884, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=138 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=26956 smb_uid=20126 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 29 (0x1D) smb_bcc=95 [2017/02/14 12:04:40.655006, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] A1 1B 30 19 A0 03 0A 01 00 A3 12 04 10 01 00 00 ..0..... ........ [0010] 00 3A 3D 22 4B C1 77 48 C8 00 00 00 00 57 00 69 .:="K.wH .....W.i [0020] 00 6E 00 64 00 6F 00 77 00 73 00 20 00 36 00 2E .n.d.o.w .s. .6.. [0030] 00 31 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 .1...S.a .m.b.a. [0040] 00 34 00 2E 00 35 00 2E 00 35 00 00 00 49 00 43 .4...5.. .5...I.C [0050] 00 49 00 4E 00 54 00 45 00 52 00 4E 00 00 00 .I.N.T.E .R.N... [2017/02/14 12:04:40.655167, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 1 [2017/02/14 12:04:40.655201, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:40.655235, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 66 C8 F1 70 C3 D9 58 68 f..p..Xh [2017/02/14 12:04:40.656633, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 122 [2017/02/14 12:04:40.656709, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 2 [2017/02/14 12:04:40.656748, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:330(smb_signing_check_pdu) smb_signing_check_pdu: seq 2: got good SMB signature of [2017/02/14 12:04:40.656778, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 1B 48 99 BA F8 34 77 AB .H...4w. [2017/02/14 12:04:40.656823, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x7a [2017/02/14 12:04:40.656861, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 3 of length 126 (0 toread) [2017/02/14 12:04:40.656895, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.656913, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=122 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=26956 smb_uid=20126 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=79 [2017/02/14 12:04:40.657037, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 5C 00 5C 00 49 00 43 00 49 00 4E 00 54 00 45 .\.\.I.C .I.N.T.E [0010] 00 52 00 4E 00 2E 00 49 00 4E 00 54 00 45 00 52 .R.N...I .N.T.E.R [0020] 00 4F 00 2D 00 43 00 4F 00 4E 00 53 00 55 00 4C .O.-.C.O .N.S.U.L [0030] 00 54 00 49 00 4E 00 47 00 2E 00 44 00 45 00 5C .T.I.N.G ...D.E.\ [0040] 00 49 00 50 00 43 00 24 00 00 00 49 50 43 00 .I.P.C.$ ...IPC. [2017/02/14 12:04:40.657178, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtconX (pid 31678) conn 0x0 [2017/02/14 12:04:40.657212, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.657381, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.657408, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.657469, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.657500, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:40.657527, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/02/14 12:04:40.657559, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 73241009 [2017/02/14 12:04:40.657600, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb72719e0 [2017/02/14 12:04:40.657664, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/02/14 12:04:40.657685, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '73241009' stored [2017/02/14 12:04:40.657713, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000004 (4) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : Tue Feb 14 12:04:40 2017 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000010 (16) sids: ARRAY(16) sids : S-1-5-21-2089342896-204912209-1759679801-1114 sids : S-1-5-21-2089342896-204912209-1759679801-513 sids : S-1-5-21-2089342896-204912209-1759679801-1138 sids : S-1-5-21-2089342896-204912209-1759679801-1122 sids : S-1-5-21-2089342896-204912209-1759679801-1127 sids : S-1-5-21-2089342896-204912209-1759679801-1131 sids : S-1-5-21-2089342896-204912209-1759679801-1128 sids : S-1-5-21-2089342896-204912209-1759679801-1126 sids : S-1-5-21-2089342896-204912209-1759679801-1602 sids : S-1-5-21-2089342896-204912209-1759679801-1148 sids : S-1-5-21-2089342896-204912209-1759679801-1635 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800020 (8388640) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6cd (3000013) gid : 0x0000000000000064 (100) ngroups : 0x00000010 (16) groups: ARRAY(16) groups : 0x00000000002dc6cd (3000013) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6cf (3000015) groups : 0x00000000002dc6d9 (3000025) groups : 0x00000000002dc6db (3000027) groups : 0x00000000002dc6da (3000026) groups : 0x00000000002dc6d6 (3000022) groups : 0x00000000002dc6d8 (3000024) groups : 0x00000000002dc6e8 (3000040) groups : 0x00000000002dc723 (3000099) groups : 0x00000000002dc6dc (3000028) groups : 0x00000000002dc6dd (3000029) groups : 0x00000000002dc6de (3000030) groups : 0x00000000002dc6c8 (3000008) groups : 0x00000000002dc6df (3000031) info : * info: struct auth_user_info account_name : * account_name : '' user_principal_name : * user_principal_name : '@MYDOMAIN.MYCOMPANY.de' user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'MYDOMAIN' dns_domain_name : * dns_domain_name : 'MYDOMAIN.MYCOMPANY.de' full_name : * full_name : 'Johannes Engel' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUMBA' last_logon : Tue Feb 14 09:03:05 2017 CET last_logoff : Thu Sep 14 04:48:05 30828 CEST acct_expiry : Thu Sep 14 04:48:05 30828 CEST last_password_change : Mon Feb 13 21:31:16 2017 CET allow_password_change : Tue Feb 14 21:31:16 2017 CET force_password_change : Sun May 14 22:31:16 2017 CEST logon_count : 0x02e2 (738) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'MYDOMAIN\' sanitized_username : * sanitized_username : '' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x8000 (32768) [2017/02/14 12:04:40.659718, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/02/14 12:04:40.659747, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.659777, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 73241009 [2017/02/14 12:04:40.659808, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/02/14 12:04:40.659827, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x73241009) stored [2017/02/14 12:04:40.659852, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x00004e9e (20126) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x73241009 (1931743241) session_wire_id : 0x0000000000004e9e (20126) creation_time : Tue Feb 14 12:04:40 2017 CET expiration_time : Thu Jan 1 01:00:00 1970 CET auth_time : Tue Feb 14 12:04:40 2017 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000010 (16) sids: ARRAY(16) sids : S-1-5-21-2089342896-204912209-1759679801-1114 sids : S-1-5-21-2089342896-204912209-1759679801-513 sids : S-1-5-21-2089342896-204912209-1759679801-1138 sids : S-1-5-21-2089342896-204912209-1759679801-1122 sids : S-1-5-21-2089342896-204912209-1759679801-1127 sids : S-1-5-21-2089342896-204912209-1759679801-1131 sids : S-1-5-21-2089342896-204912209-1759679801-1128 sids : S-1-5-21-2089342896-204912209-1759679801-1126 sids : S-1-5-21-2089342896-204912209-1759679801-1602 sids : S-1-5-21-2089342896-204912209-1759679801-1148 sids : S-1-5-21-2089342896-204912209-1759679801-1635 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-5-32-554 privilege_mask : 0x0000000000800020 (8388640) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 1: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 1: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000400 (1024) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x400: LSA_POLICY_MODE_ALL (1024) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000002dc6cd (3000013) gid : 0x0000000000000064 (100) ngroups : 0x00000010 (16) groups: ARRAY(16) groups : 0x00000000002dc6cd (3000013) groups : 0x0000000000000064 (100) groups : 0x00000000002dc6ce (3000014) groups : 0x00000000002dc6cf (3000015) groups : 0x00000000002dc6d9 (3000025) groups : 0x00000000002dc6db (3000027) groups : 0x00000000002dc6da (3000026) groups : 0x00000000002dc6d6 (3000022) groups : 0x00000000002dc6d8 (3000024) groups : 0x00000000002dc6e8 (3000040) groups : 0x00000000002dc723 (3000099) groups : 0x00000000002dc6dc (3000028) groups : 0x00000000002dc6dd (3000029) groups : 0x00000000002dc6de (3000030) groups : 0x00000000002dc6c8 (3000008) groups : 0x00000000002dc6df (3000031) info : * info: struct auth_user_info account_name : * account_name : '' user_principal_name : * user_principal_name : '@MYDOMAIN.MYCOMPANY.de' user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'MYDOMAIN' dns_domain_name : * dns_domain_name : 'MYDOMAIN.MYCOMPANY.de' full_name : * full_name : 'Johannes Engel' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'RUMBA' last_logon : Tue Feb 14 09:03:05 2017 CET last_logoff : Thu Sep 14 04:48:05 30828 CEST acct_expiry : Thu Sep 14 04:48:05 30828 CEST last_password_change : Mon Feb 13 21:31:16 2017 CET allow_password_change : Tue Feb 14 21:31:16 2017 CET force_password_change : Sun May 14 22:31:16 2017 CEST logon_count : 0x02e2 (738) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'MYDOMAIN\' sanitized_username : * sanitized_username : '' torture : * credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) local_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:dc34:445' remote_address : 'ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736' remote_name : '2a01:fbbd:1234:1:250:1234:1234:9bf7' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x8000 (32768) status : NT_STATUS_OK idle_time : Tue Feb 14 12:04:41 2017 CET nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : NULL pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x00 (0) creation_time : Tue Feb 14 12:04:40 2017 CET idle_time : Tue Feb 14 12:04:40 2017 CET [2017/02/14 12:04:40.662266, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:972(reply_tcon_and_X) Client requested device type [IPC] for share [IPC$] [2017/02/14 12:04:40.662357, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1159(make_connection) making a connection to 'normal' service ipc$ [2017/02/14 12:04:40.662468, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.662500, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/02/14 12:04:40.662539, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5016D203 [2017/02/14 12:04:40.662591, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb6ead4c0 [2017/02/14 12:04:40.662793, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/02/14 12:04:40.662824, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '5016D203' stored [2017/02/14 12:04:40.662854, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x5016d203 (1343672835) tcon_wire_id : 0x0000bd2c (48428) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/02/14 12:04:40.663147, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5016D203 [2017/02/14 12:04:40.663177, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.663285, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.663319, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/02/14 12:04:40.663339, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x5016d203) stored [2017/02/14 12:04:40.663365, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000bd2c (48428) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x5016d203 (1343672835) tcon_wire_id : 0x0000bd2c (48428) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Feb 14 12:04:41 2017 CET compat : NULL [2017/02/14 12:04:40.663906, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 2a01:fbbd:1234:1:250:1234:1234:9bf7 (2a01:fbbd:1234:1:250:1234:1234:9bf7) [2017/02/14 12:04:40.663956, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user MYDOMAIN\ [2017/02/14 12:04:40.664059, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/02/14 12:04:40.664094, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:661(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2017/02/14 12:04:40.664123, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user MYDOMAIN\ [2017/02/14 12:04:40.664152, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user MYDOMAIN\ [2017/02/14 12:04:40.664317, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/02/14 12:04:40.664357, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/02/14 12:04:40.664519, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2017/02/14 12:04:40.664556, 5, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2017/02/14 12:04:40.664670, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2017/02/14 12:04:40.664702, 5, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2017/02/14 12:04:40.664801, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2017/02/14 12:04:40.664832, 5, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2017/02/14 12:04:40.664889, 10, pid=31678, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 24 [2017/02/14 12:04:40.664920, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/02/14 12:04:40.664948, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/02/14 12:04:40.664984, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2017/02/14 12:04:40.665011, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2017/02/14 12:04:40.665037, 5, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [acl_xattr] not loaded - trying to load... [2017/02/14 12:04:40.665140, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/modules.c:171(do_smb_load_module) Loading module 'acl_xattr' [2017/02/14 12:04:40.665176, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/modules.c:185(do_smb_load_module) Loading module 'acl_xattr': Trying to load from /usr/lib64/samba/vfs/acl_xattr.so [2017/02/14 12:04:40.673753, 2, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/modules.c:196(do_smb_load_module) Module 'acl_xattr' loaded [2017/02/14 12:04:40.673841, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr [2017/02/14 12:04:40.673875, 5, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'acl_xattr' [2017/02/14 12:04:40.673905, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2017/02/14 12:04:40.673943, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2017/02/14 12:04:40.673972, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2017/02/14 12:04:40.674039, 2, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:201(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service IPC$ [2017/02/14 12:04:40.674365, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:40.674537, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:40.674601, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.674675, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/02/14 12:04:40.674759, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.674821, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/02/14 12:04:40.674889, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.675039, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.675226, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.675306, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.675352, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.675387, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.675417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.675455, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.675483, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.675510, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.675538, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.675566, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.675595, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.675637, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.675666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.675693, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.675725, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.675754, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.675782, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.675810, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.675838, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.675866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.675894, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.675926, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.675955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.676130, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.676230, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.676297, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/02/14 12:04:40.676344, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.676376, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.676421, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/02/14 12:04:40.676465, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.676496, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.676540, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/02/14 12:04:40.676585, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.676615, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.676657, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/02/14 12:04:40.676700, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.676729, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.676771, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/02/14 12:04:40.676813, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.676842, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.676883, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/02/14 12:04:40.676926, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.676955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.676998, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.677049, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.677079, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.677120, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.677162, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.677192, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.677285, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.677315, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.677342, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.677376, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.677408, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.677439, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.677466, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.677522, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.677561, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.677620, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.677652, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.677679, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.677706, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.677733, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.677762, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.677789, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.677866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/02/14 12:04:40.677912, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.677942, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.677986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/02/14 12:04:40.678029, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.678058, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.678101, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/02/14 12:04:40.678143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.678172, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.678221, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/02/14 12:04:40.678321, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.678352, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.678394, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/02/14 12:04:40.678437, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.678466, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.678508, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/02/14 12:04:40.678561, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.678936, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: CN=SCHEMA,CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:s am.ldb.d/CN%3DSCHEMA,CN%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY, DC%3DDE.ldb partition: CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/C N%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/DC%3DMYDOMAIN,DC%3 DMYCOMPANY,DC%3DDE.ldb partition: DC=DOMAINDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DDOMAINDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=FORESTDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DFORESTDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb [2017/02/14 12:04:40.679204, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.679253, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.679285, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.679343, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.679373, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.679511, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.679580, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.679626, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.679659, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.679827, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.679876, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.679906, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.679949, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.680245, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.680315, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.680361, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.680394, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.680651, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.680700, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.680732, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.680783, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.681310, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.681380, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.681433, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.681466, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.681687, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.681735, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.681766, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.681810, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.681956, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.682025, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.682071, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.682104, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.682249, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.682297, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.682328, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.682371, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.682671, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.682743, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.682789, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.682831, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.682876, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/02/14 12:04:40.682919, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.682949, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.682989, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/02/14 12:04:40.683032, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.683061, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.683117, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.683159, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.683189, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.683249, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/02/14 12:04:40.683293, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.683323, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.683378, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.683407, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.683455, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.683484, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.683512, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.683540, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.683568, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.683596, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.683624, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.683659, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.683687, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.683724, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.683754, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.683793, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.683825, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.683853, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.683884, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.683921, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.683982, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/02/14 12:04:40.684043, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.684078, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.684111, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.684164, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.684202, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.684241, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.684269, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.684296, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.684323, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.684351, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.684379, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.684406, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.684451, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.684510, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.684541, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.684569, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.684597, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.684639, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.684666, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.684695, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.684725, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.684779, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.684968, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.685003, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.685037, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.685065, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.685093, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.685120, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.685147, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.685174, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.685233, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.685262, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.685290, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.685370, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.685402, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.685447, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.685477, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.685505, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.685557, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.685601, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.685667, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.685760, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.685792, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.685868, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.685900, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.685929, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.685986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.686016, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.686378, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.686412, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.686472, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.686502, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.686551, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.686581, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.686644, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.686676, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.686713, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.686750, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.686779, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.686809, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.686847, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.686878, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.686919, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.686948, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.687320, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Conf iguration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.687391, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.687450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.687490, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.687520, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.687613, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.687681, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.687728, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.687761, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.687789, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.687918, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.687981, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.688041, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.688072, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.688115, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.688143, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.688171, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.688207, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.688238, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.688266, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.688294, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.688321, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.688347, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.688383, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.688412, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.688448, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.688478, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.688506, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.688537, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.688573, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.688644, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.688684, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.688714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.688801, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.688864, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.688915, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.688952, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.688986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.689014, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.689042, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.689070, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.689097, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.689125, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.689153, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.689179, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.689232, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.689270, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.689300, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.689327, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.689355, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.689383, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.689410, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.689437, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.689465, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.689494, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.689574, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.689605, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.689640, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.689668, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.689703, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.689730, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.689757, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.689785, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.689812, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.689839, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.689866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.689912, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.689943, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.689979, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.690009, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.690037, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.690067, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.690106, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.690136, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.690235, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.690267, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.690427, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.690469, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.690497, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.690549, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.690578, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.690856, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.690891, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.690942, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.690972, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.691021, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.691050, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.691101, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.691131, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.691169, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.691199, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.691236, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.691269, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.691307, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.691338, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.691380, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.691409, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.691564, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.691643, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.691714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.691744, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.691779, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.691807, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.691841, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.691869, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.691895, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.691923, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.691950, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.691977, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.692003, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.692038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.692067, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.692102, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.692132, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.692160, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.692190, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.692237, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.692268, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.692307, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.692335, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.692420, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.692477, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.692545, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.692635, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.692681, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.692715, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.692744, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.692778, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.692808, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.692835, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.692862, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.692889, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.692918, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.692946, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.692974, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.693001, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.693036, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.693067, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.693094, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.693122, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.693150, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.693176, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.693236, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.693268, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.693297, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.693479, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.693576, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.693623, 10, pid=31678, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[IPC$] [2017/02/14 12:04:40.693770, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/02/14 12:04:40.693816, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user MYDOMAIN\ [2017/02/14 12:04:40.693847, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user MYDOMAIN\ [2017/02/14 12:04:40.693899, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/02/14 12:04:40.694045, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (3000013, 100) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.694081, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (16): SID[ 0]: S-1-5-21-2089342896-204912209-1759679801-1114 SID[ 1]: S-1-5-21-2089342896-204912209-1759679801-513 SID[ 2]: S-1-5-21-2089342896-204912209-1759679801-1138 SID[ 3]: S-1-5-21-2089342896-204912209-1759679801-1122 SID[ 4]: S-1-5-21-2089342896-204912209-1759679801-1127 SID[ 5]: S-1-5-21-2089342896-204912209-1759679801-1131 SID[ 6]: S-1-5-21-2089342896-204912209-1759679801-1128 SID[ 7]: S-1-5-21-2089342896-204912209-1759679801-1126 SID[ 8]: S-1-5-21-2089342896-204912209-1759679801-1602 SID[ 9]: S-1-5-21-2089342896-204912209-1759679801-1148 SID[ 10]: S-1-5-21-2089342896-204912209-1759679801-1635 SID[ 11]: S-1-1-0 SID[ 12]: S-1-5-2 SID[ 13]: S-1-5-11 SID[ 14]: S-1-5-32-545 SID[ 15]: S-1-5-32-554 Privileges (0x 800020): Privilege[ 0]: SePrintOperatorPrivilege Privilege[ 1]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/02/14 12:04:40.694322, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000013 Primary group is 100 and contains 16 supplementary groups Group[ 0]: 3000013 Group[ 1]: 100 Group[ 2]: 3000014 Group[ 3]: 3000015 Group[ 4]: 3000025 Group[ 5]: 3000027 Group[ 6]: 3000026 Group[ 7]: 3000022 Group[ 8]: 3000024 Group[ 9]: 3000040 Group[ 10]: 3000099 Group[ 11]: 3000028 Group[ 12]: 3000029 Group[ 13]: 3000030 Group[ 14]: 3000008 Group[ 15]: 3000031 [2017/02/14 12:04:40.694509, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000013,3000013), gid=(0,100) [2017/02/14 12:04:40.694547, 4, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.694575, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.694601, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.694667, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.694704, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/02/14 12:04:40.694764, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2017/02/14 12:04:40.694881, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:907(make_connection_snum) 2001_a60_a03c_1_250_56ff_fe95_9bf7 (ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736) signed connect to service IPC$ initially as user MYDOMAIN\ (uid=3000013, gid=100) (pid 31678) [2017/02/14 12:04:40.694940, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.694969, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/02/14 12:04:40.695001, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5016D203 [2017/02/14 12:04:40.695034, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb794ec20 [2017/02/14 12:04:40.695074, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/02/14 12:04:40.695094, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '5016D203' stored [2017/02/14 12:04:40.695123, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x5016d203 (1343672835) tcon_wire_id : 0x0000bd2c (48428) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x73241009 (1931743241) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/02/14 12:04:40.695433, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5016D203 [2017/02/14 12:04:40.695464, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.695491, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.695527, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/02/14 12:04:40.695545, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x5016d203) stored [2017/02/14 12:04:40.695571, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000bd2c (48428) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x5016d203 (1343672835) tcon_wire_id : 0x0000bd2c (48428) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x73241009 (1931743241) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Feb 14 12:04:41 2017 CET compat : * [2017/02/14 12:04:40.695966, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1139(reply_tcon_and_X) tconX service=IPC$ [2017/02/14 12:04:40.695995, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.696013, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=48428 smb_pid=26956 smb_uid=20126 smb_mid=3 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 33 (0x21) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2017/02/14 12:04:40.696160, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2017/02/14 12:04:40.696203, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 3 [2017/02/14 12:04:40.696243, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:40.696269, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 85 6B FE 39 2E CC 9F 5E .k.9...^ [2017/02/14 12:04:40.697643, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 140 [2017/02/14 12:04:40.697701, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 4 [2017/02/14 12:04:40.697735, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:330(smb_signing_check_pdu) smb_signing_check_pdu: seq 4: got good SMB signature of [2017/02/14 12:04:40.697766, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] AD 3E 5A C5 1E 01 B3 4E .>Z....N [2017/02/14 12:04:40.697811, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x8c [2017/02/14 12:04:40.697850, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 4 of length 144 (0 toread) [2017/02/14 12:04:40.697876, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.697893, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=140 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=48428 smb_pid=26956 smb_uid=20126 smb_mid=4 smt_wct=15 smb_vwv[ 0]= 72 (0x48) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 72 (0x48) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 140 (0x8C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=75 [2017/02/14 12:04:40.698095, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 44 20 03 00 5C 00 69 00 63 00 69 00 6E 00 74 .D ..\.i .c.i.n.t [0010] 00 65 00 72 00 6E 00 2E 00 69 00 6E 00 74 00 65 .e.r.n.. .i.n.t.e [0020] 00 72 00 6F 00 2D 00 63 00 6F 00 6E 00 73 00 75 .r.o.-.c .o.n.s.u [0030] 00 6C 00 74 00 69 00 6E 00 67 00 2E 00 64 00 65 .l.t.i.n .g...d.e [0040] 00 5C 00 64 00 66 00 73 00 00 00 .\.d.f.s ... [2017/02/14 12:04:40.698286, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 31678) conn 0x55fcb6bbe650 [2017/02/14 12:04:40.698325, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (3000013, 100) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.698354, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (16): SID[ 0]: S-1-5-21-2089342896-204912209-1759679801-1114 SID[ 1]: S-1-5-21-2089342896-204912209-1759679801-513 SID[ 2]: S-1-5-21-2089342896-204912209-1759679801-1138 SID[ 3]: S-1-5-21-2089342896-204912209-1759679801-1122 SID[ 4]: S-1-5-21-2089342896-204912209-1759679801-1127 SID[ 5]: S-1-5-21-2089342896-204912209-1759679801-1131 SID[ 6]: S-1-5-21-2089342896-204912209-1759679801-1128 SID[ 7]: S-1-5-21-2089342896-204912209-1759679801-1126 SID[ 8]: S-1-5-21-2089342896-204912209-1759679801-1602 SID[ 9]: S-1-5-21-2089342896-204912209-1759679801-1148 SID[ 10]: S-1-5-21-2089342896-204912209-1759679801-1635 SID[ 11]: S-1-1-0 SID[ 12]: S-1-5-2 SID[ 13]: S-1-5-11 SID[ 14]: S-1-5-32-545 SID[ 15]: S-1-5-32-554 Privileges (0x 800020): Privilege[ 0]: SePrintOperatorPrivilege Privilege[ 1]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/02/14 12:04:40.698592, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000013 Primary group is 100 and contains 16 supplementary groups Group[ 0]: 3000013 Group[ 1]: 100 Group[ 2]: 3000014 Group[ 3]: 3000015 Group[ 4]: 3000025 Group[ 5]: 3000027 Group[ 6]: 3000026 Group[ 7]: 3000022 Group[ 8]: 3000024 Group[ 9]: 3000040 Group[ 10]: 3000099 Group[ 11]: 3000028 Group[ 12]: 3000029 Group[ 13]: 3000030 Group[ 14]: 3000008 Group[ 15]: 3000031 [2017/02/14 12:04:40.698768, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000013,3000013), gid=(0,100) [2017/02/14 12:04:40.698802, 4, pid=31678, effective(3000013, 100), real(3000013, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/02/14 12:04:40.698860, 4, pid=31678, effective(3000013, 100), real(3000013, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/02/14 12:04:40.698891, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.698919, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/02/14 12:04:40.698950, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5016D203 [2017/02/14 12:04:40.698983, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb794ec20 [2017/02/14 12:04:40.699021, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/02/14 12:04:40.699041, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '5016D203' stored [2017/02/14 12:04:40.699070, 1, pid=31678, effective(3000013, 100), real(3000013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x5016d203 (1343672835) tcon_wire_id : 0x0000bd2c (48428) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x73241009 (1931743241) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/02/14 12:04:40.699355, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5016D203 [2017/02/14 12:04:40.699386, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.699414, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.699443, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/02/14 12:04:40.699468, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x5016d203) stored [2017/02/14 12:04:40.699495, 1, pid=31678, effective(3000013, 100), real(3000013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000bd2c (48428) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x5016d203 (1343672835) tcon_wire_id : 0x0000bd2c (48428) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x73241009 (1931743241) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Feb 14 12:04:41 2017 CET compat : * [2017/02/14 12:04:40.699892, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/trans2.c:9119(call_trans2getdfsreferral) call_trans2getdfsreferral [2017/02/14 12:04:40.699940, 8, pid=31678, effective(3000013, 100), real(3000013, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:116(dfs_samba4_get_referrals) dfs_samba4: Requested DFS name: \MYDOMAIN.MYCOMPANY.de\dfs utf16-length: 68 [2017/02/14 12:04:40.699991, 8, pid=31678, effective(3000013, 100), real(3000013, 0)] ../dfs_server/dfs_server_ad.c:815(dfs_server_ad_get_referrals) Requested DFS name: \MYDOMAIN.MYCOMPANY.de\dfs length: 68 [2017/02/14 12:04:40.700047, 10, pid=31678, effective(3000013, 100), real(3000013, 0), class=vfs] ../source3/modules/vfs_default.c:188(vfswrap_get_dfs_referrals) [2017/02/14 12:04:40.700070, 1, pid=31678, effective(3000013, 100), real(3000013, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\MYDOMAIN.MYCOMPANY.de\dfs' [2017/02/14 12:04:40.700517, 10, pid=31678, effective(3000013, 100), real(3000013, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |MYDOMAIN.MYCOMPANY.de\dfs| after trimming \'s [2017/02/14 12:04:40.700560, 10, pid=31678, effective(3000013, 100), real(3000013, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: MYDOMAIN.MYCOMPANY.de [2017/02/14 12:04:40.700595, 10, pid=31678, effective(3000013, 100), real(3000013, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: dfs [2017/02/14 12:04:40.700631, 10, pid=31678, effective(3000013, 100), real(3000013, 0), class=vfs] ../source3/modules/vfs_default.c:342(vfswrap_get_dfs_referrals) [2017/02/14 12:04:40.700651, 1, pid=31678, effective(3000013, 100), real(3000013, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral out: struct dfs_GetDFSReferral resp : * resp: struct dfs_referral_resp path_consumed : 0x0044 (68) nb_referrals : 0x0001 (1) header_flags : 0x00000003 (3) 1: DFS_HEADER_FLAG_REFERAL_SVR 1: DFS_HEADER_FLAG_STORAGE_SVR 0: DFS_HEADER_FLAG_TARGET_BCK referral_entries: ARRAY(1) referral_entries: struct dfs_referral_type version : 0x0003 (3) referral : union dfs_referral_version(case 3) v3: struct dfs_referral_v3 size : 0x0022 (34) server_type : DFS_SERVER_ROOT (1) entry_flags : UNKNOWN_ENUM_VALUE (0) ttl : 0x00000258 (600) referrals : union dfs_referral(case 0) r1: struct dfs_normal_referral DFS_path : * DFS_path : '\MYDOMAIN.MYCOMPANY.de\dfs' DFS_alt_path : * DFS_alt_path : '\MYDOMAIN.MYCOMPANY.de\dfs' netw_address : * netw_address : '\MYDOMAIN.MYCOMPANY.de\dfs' service_site_guid : union dfs_padding(case 16) value: ARRAY(16) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [2017/02/14 12:04:40.701329, 9, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 252, useable_space = 65475 [2017/02/14 12:04:40.701370, 9, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 252, paramsize = 0, datasize = 252 [2017/02/14 12:04:40.701406, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.701425, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/lib/util.c:181(show_msg) size=308 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=48428 smb_pid=26956 smb_uid=20126 smb_mid=4 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 252 (0xFC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 252 (0xFC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=253 [2017/02/14 12:04:40.701591, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 44 00 01 00 03 00 00 00 03 00 22 00 01 00 00 .D...... ...".... [0010] 00 58 02 00 00 22 00 68 00 AE 00 00 00 00 00 00 .X...".h ........ [0020] 00 00 00 00 00 00 00 00 00 00 00 5C 00 69 00 63 ........ ...\.i.c [0030] 00 69 00 6E 00 74 00 65 00 72 00 6E 00 2E 00 69 .i.n.t.e .r.n...i [0040] 00 6E 00 74 00 65 00 72 00 6F 00 2D 00 63 00 6F .n.t.e.r .o.-.c.o [0050] 00 6E 00 73 00 75 00 6C 00 74 00 69 00 6E 00 67 .n.s.u.l .t.i.n.g [0060] 00 2E 00 64 00 65 00 5C 00 64 00 66 00 73 00 00 ...d.e.\ .d.f.s.. [0070] 00 5C 00 69 00 63 00 69 00 6E 00 74 00 65 00 72 .\.i.c.i .n.t.e.r [0080] 00 6E 00 2E 00 69 00 6E 00 74 00 65 00 72 00 6F .n...i.n .t.e.r.o [0090] 00 2D 00 63 00 6F 00 6E 00 73 00 75 00 6C 00 74 .-.c.o.n .s.u.l.t [00A0] 00 69 00 6E 00 67 00 2E 00 64 00 65 00 5C 00 64 .i.n.g.. .d.e.\.d [00B0] 00 66 00 73 00 00 00 5C 00 69 00 63 00 69 00 6E .f.s...\ .i.c.i.n [00C0] 00 74 00 65 00 72 00 6E 00 2E 00 69 00 6E 00 74 .t.e.r.n ...i.n.t [00D0] 00 65 00 72 00 6F 00 2D 00 63 00 6F 00 6E 00 73 .e.r.o.- .c.o.n.s [00E0] 00 75 00 6C 00 74 00 69 00 6E 00 67 00 2E 00 64 .u.l.t.i .n.g...d [00F0] 00 65 00 5C 00 64 00 66 00 73 00 00 00 .e.\.d.f .s... [2017/02/14 12:04:40.702000, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 5 [2017/02/14 12:04:40.702031, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:40.702057, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/util/util.c:555(dump_data) [0000] AF 60 BF E1 E1 60 60 7F .`...``. [2017/02/14 12:04:40.702912, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 35 [2017/02/14 12:04:40.702955, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 6 [2017/02/14 12:04:40.702989, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../libcli/smb/smb_signing.c:330(smb_signing_check_pdu) smb_signing_check_pdu: seq 6: got good SMB signature of [2017/02/14 12:04:40.703020, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/util/util.c:555(dump_data) [0000] E4 08 DA E9 92 2B 8D 6A .....+.j [2017/02/14 12:04:40.703074, 6, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x23 [2017/02/14 12:04:40.703100, 3, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 5 of length 39 (0 toread) [2017/02/14 12:04:40.703126, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.703145, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=48428 smb_pid=26956 smb_uid=20126 smb_mid=5 smt_wct=0 smb_bcc=0 [2017/02/14 12:04:40.703263, 10, pid=31678, effective(3000013, 100), real(3000013, 0)] ../lib/util/util.c:555(dump_data) [2017/02/14 12:04:40.703286, 3, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtdis (pid 31678) conn 0x55fcb6bbe650 [2017/02/14 12:04:40.703319, 4, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.703348, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.703375, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.703424, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.703457, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.703487, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/02/14 12:04:40.703517, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5016D203 [2017/02/14 12:04:40.703550, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb794ec20 [2017/02/14 12:04:40.703590, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5016D203 [2017/02/14 12:04:40.703618, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.703645, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.703686, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.703716, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.703741, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.703780, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.703808, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1183(close_cnum) 2001_a60_a03c_1_250_56ff_fe95_9bf7 (ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736) closed connection to service IPC$ [2017/02/14 12:04:40.703847, 4, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/02/14 12:04:40.703889, 4, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/02/14 12:04:40.703916, 10, pid=31678, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[IPC$]. [2017/02/14 12:04:40.703946, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.703973, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.704006, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.704045, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.704307, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.704330, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=48428 smb_pid=26956 smb_uid=20126 smb_mid=5 smt_wct=0 smb_bcc=0 [2017/02/14 12:04:40.704421, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/02/14 12:04:40.704441, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 7 [2017/02/14 12:04:40.704468, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:40.704493, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] B1 DA C5 82 7D B0 D4 EE ....}... [2017/02/14 12:04:40.705240, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 122 [2017/02/14 12:04:40.705284, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 8 [2017/02/14 12:04:40.705318, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:330(smb_signing_check_pdu) smb_signing_check_pdu: seq 8: got good SMB signature of [2017/02/14 12:04:40.705349, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] B5 24 E4 CB 40 0B 80 02 .$..@... [2017/02/14 12:04:40.705398, 6, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x7a [2017/02/14 12:04:40.705424, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 6 of length 126 (0 toread) [2017/02/14 12:04:40.705450, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.705468, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=122 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=26956 smb_uid=20126 smb_mid=6 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=79 [2017/02/14 12:04:40.705590, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 5C 00 5C 00 49 00 43 00 49 00 4E 00 54 00 45 .\.\.I.C .I.N.T.E [0010] 00 52 00 4E 00 2E 00 49 00 4E 00 54 00 45 00 52 .R.N...I .N.T.E.R [0020] 00 4F 00 2D 00 43 00 4F 00 4E 00 53 00 55 00 4C .O.-.C.O .N.S.U.L [0030] 00 54 00 49 00 4E 00 47 00 2E 00 44 00 45 00 5C .T.I.N.G ...D.E.\ [0040] 00 44 00 46 00 53 00 00 00 3F 3F 3F 3F 3F 00 .D.F.S.. .?????. [2017/02/14 12:04:40.705727, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtconX (pid 31678) conn 0x0 [2017/02/14 12:04:40.705756, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.705783, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.705808, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.705857, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.705896, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:972(reply_tcon_and_X) Client requested device type [?????] for share [DFS] [2017/02/14 12:04:40.705935, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1159(make_connection) making a connection to 'normal' service dfs [2017/02/14 12:04:40.706005, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.706036, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/02/14 12:04:40.706066, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 7F28182B [2017/02/14 12:04:40.706098, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb71ab8e0 [2017/02/14 12:04:40.706162, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/02/14 12:04:40.706183, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '7F28182B' stored [2017/02/14 12:04:40.706221, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x7f28182b (2133334059) tcon_wire_id : 0x0000f412 (62482) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/02/14 12:04:40.706512, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 7F28182B [2017/02/14 12:04:40.706542, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.706570, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.706598, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/02/14 12:04:40.706628, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x7f28182b) stored [2017/02/14 12:04:40.706663, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f412 (62482) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x7f28182b (2133334059) tcon_wire_id : 0x0000f412 (62482) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Feb 14 12:04:41 2017 CET compat : NULL [2017/02/14 12:04:40.707047, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 2a01:fbbd:1234:1:250:1234:1234:9bf7 (2a01:fbbd:1234:1:250:1234:1234:9bf7) [2017/02/14 12:04:40.707083, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share dfs is ok for unix user MYDOMAIN\ [2017/02/14 12:04:40.707163, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dfs, connectpath = /export/dfsroot [2017/02/14 12:04:40.707197, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:661(make_connection_snum) Connect path is '/export/dfsroot' for service [dfs] [2017/02/14 12:04:40.707236, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share dfs is ok for unix user MYDOMAIN\ [2017/02/14 12:04:40.707266, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share dfs is read-only for unix user MYDOMAIN\ [2017/02/14 12:04:40.707310, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/02/14 12:04:40.707341, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/02/14 12:04:40.707367, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/02/14 12:04:40.707394, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/02/14 12:04:40.707455, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2017/02/14 12:04:40.707482, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2017/02/14 12:04:40.707516, 3, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2017/02/14 12:04:40.707543, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2017/02/14 12:04:40.707587, 2, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:201(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service dfs [2017/02/14 12:04:40.707822, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/02/14 12:04:40.707929, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/02/14 12:04:40.707993, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/02/14 12:04:40.708058, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/02/14 12:04:40.708140, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.708201, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/02/14 12:04:40.708281, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.708423, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.708595, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.708685, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.708716, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.708750, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.708779, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.708816, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.708844, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.708872, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.708900, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.708927, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.708956, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.708985, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.709013, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.709040, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.709071, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.709099, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.709127, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.709154, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.709181, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.709249, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.709280, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.709310, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.709339, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.709502, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.709592, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.709669, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/02/14 12:04:40.709722, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.709752, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.709795, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/02/14 12:04:40.709838, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.709868, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.709910, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/02/14 12:04:40.709952, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.709982, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.710023, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/02/14 12:04:40.710066, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.710096, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.710137, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/02/14 12:04:40.710180, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.710210, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.710251, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/02/14 12:04:40.710295, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.710325, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.710367, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.710410, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.710439, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.710480, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/02/14 12:04:40.710536, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.710566, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.710622, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.710652, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.710679, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.710712, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.710744, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.710774, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.710801, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.710853, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.710893, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.710951, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.710980, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.711007, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.711034, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.711061, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.711090, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.711118, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.711186, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/02/14 12:04:40.711319, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.711352, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.711405, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/02/14 12:04:40.711448, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.711477, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.711519, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/02/14 12:04:40.711562, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.711591, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.711639, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/02/14 12:04:40.711684, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.711714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.711755, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/02/14 12:04:40.711797, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.711826, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.711869, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/02/14 12:04:40.711920, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.712326, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: CN=SCHEMA,CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:s am.ldb.d/CN%3DSCHEMA,CN%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY, DC%3DDE.ldb partition: CN=CONFIGURATION,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/C N%3DCONFIGURATION,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/DC%3DMYDOMAIN,DC%3 DMYCOMPANY,DC%3DDE.ldb partition: DC=DOMAINDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DDOMAINDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb partition: DC=FORESTDNSZONES,DC=MYDOMAIN,DC=MYCOMPANY,DC=DE:sam.ldb.d/ DC%3DFORESTDNSZONES,DC%3DMYDOMAIN,DC%3DMYCOMPANY,DC%3DDE.ldb [2017/02/14 12:04:40.712558, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.712605, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.712645, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.712699, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.712729, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.712820, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.712888, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.712934, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.712967, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.713076, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.713123, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.713153, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.713280, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.713370, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.713442, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.713487, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.713521, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.713632, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.713678, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.713709, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.713751, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.713863, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.713931, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.713992, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.714025, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.714134, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.714181, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.714211, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.714254, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.714343, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.714410, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.714455, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.714488, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.714594, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.714640, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.714671, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.714714, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.714878, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.714947, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=MYDOMAIN,DC=MYCOMPANY,DC=de control: [2017/02/14 12:04:40.714993, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.715025, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.715070, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/02/14 12:04:40.715115, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.715152, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.715194, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/02/14 12:04:40.715237, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.715267, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.715320, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/02/14 12:04:40.715363, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.715392, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.715441, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/02/14 12:04:40.715484, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/02/14 12:04:40.715513, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.715566, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.715596, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.715632, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.715660, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.715688, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.715715, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.715743, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.715771, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.715799, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.715826, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.715854, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.715890, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.715928, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.715967, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.715998, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.716027, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.716058, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.716095, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.716152, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/02/14 12:04:40.716214, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.716261, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.716295, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.716324, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.716359, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.716386, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.716413, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.716441, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.716467, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.716496, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.716523, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.716550, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.716577, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.716623, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.716654, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.716689, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.716718, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.716746, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.716772, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.716800, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.716830, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.716858, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.717058, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.717092, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.717127, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.717155, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.717182, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.717247, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.717276, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.717304, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.717331, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.717358, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.717385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.717443, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.717473, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.717510, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.717540, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.717568, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.717618, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.717811, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.717846, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.717888, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.717917, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.717970, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.718087, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.718115, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.718173, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.718263, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.718403, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.718435, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.718488, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.718521, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.718588, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.718624, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.718677, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.718707, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.718744, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.718774, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.718802, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.718833, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.718879, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.718910, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.718952, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.718986, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.719171, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Conf iguration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.719252, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.719311, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.719356, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.719385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.719487, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.719544, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.719590, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.719640, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.719670, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.719799, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.719866, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.719930, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.719965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.720004, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.720038, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.720065, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.720107, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.720139, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.720167, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.720202, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.720232, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.720262, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.720302, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.720339, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.720381, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.720418, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.720451, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.720487, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.720528, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.720564, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.720606, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.720641, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.720731, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.720802, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.720860, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.720892, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.720927, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.720955, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.720989, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.721017, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.721044, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.721072, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.721099, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.721126, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.721159, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.721234, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.721267, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.721296, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.721328, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.721358, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.721385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.721417, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.721452, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.721480, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.721553, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.721584, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.721661, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.721691, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.721718, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.721745, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.721773, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.721809, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.721837, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.721865, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.721891, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.721937, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.721967, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.722005, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.722035, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.722063, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.722097, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.722135, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.722166, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.722220, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.722258, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.722308, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.722343, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/02/14 12:04:40.722372, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.722426, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.722460, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.722583, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.722629, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.722681, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.722723, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.722774, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.722803, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.722855, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.722890, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.722931, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.722965, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.722998, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.723030, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.723071, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.723107, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.723152, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.723186, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.723314, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=RUMBA,CN=Servers,CN=Munich,CN=Sites,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de msDS-Behavior-Version: 4 [2017/02/14 12:04:40.723385, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.723459, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.723493, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.723532, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.723564, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.723595, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.723626, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.723656, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.723691, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.723719, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.723746, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.723773, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.723808, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.723842, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.723880, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.723910, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.723944, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.723974, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.724016, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.724052, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.724096, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/02/14 12:04:40.724126, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.724224, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY,DC=de [2017/02/14 12:04:40.724292, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.724364, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/02/14 12:04:40.724450, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/02/14 12:04:40.724490, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/02/14 12:04:40.724529, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/02/14 12:04:40.724562, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/02/14 12:04:40.724623, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/02/14 12:04:40.724657, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/02/14 12:04:40.724690, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/02/14 12:04:40.724720, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/02/14 12:04:40.724751, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/02/14 12:04:40.724785, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/02/14 12:04:40.724814, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/02/14 12:04:40.724845, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/02/14 12:04:40.724877, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/02/14 12:04:40.724921, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/02/14 12:04:40.724953, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/02/14 12:04:40.724983, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/02/14 12:04:40.725016, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/02/14 12:04:40.725043, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/02/14 12:04:40.725074, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/02/14 12:04:40.725105, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/02/14 12:04:40.725139, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/02/14 12:04:40.725170, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/02/14 12:04:40.725380, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=MYDOMAIN,DC=MYCOMPANY, DC=de defaultNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de rootDomainNamingContext: DC=MYDOMAIN,DC=MYCOMPANY,DC=de schemaNamingContext: CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=MYCOMPA NY,DC=de [2017/02/14 12:04:40.725477, 10, pid=31678, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/02/14 12:04:40.725530, 10, pid=31678, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[dfs] [2017/02/14 12:04:40.725662, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:80(notify_init) notify_init: notifyd=31587 [2017/02/14 12:04:40.725709, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 784 - private_data=0x55fcb6ce9520 [2017/02/14 12:04:40.725763, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 793 - private_data=0x55fcb677a630 [2017/02/14 12:04:40.725798, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 799 - private_data=0x55fcb677a630 [2017/02/14 12:04:40.725855, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dfs, connectpath = /export/dfsroot [2017/02/14 12:04:40.725900, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share dfs is ok for unix user MYDOMAIN\ [2017/02/14 12:04:40.725938, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share dfs is read-only for unix user MYDOMAIN\ [2017/02/14 12:04:40.725986, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/02/14 12:04:40.726121, 4, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (3000013, 100) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.726162, 5, pid=31678, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (16): SID[ 0]: S-1-5-21-2089342896-204912209-1759679801-1114 SID[ 1]: S-1-5-21-2089342896-204912209-1759679801-513 SID[ 2]: S-1-5-21-2089342896-204912209-1759679801-1138 SID[ 3]: S-1-5-21-2089342896-204912209-1759679801-1122 SID[ 4]: S-1-5-21-2089342896-204912209-1759679801-1127 SID[ 5]: S-1-5-21-2089342896-204912209-1759679801-1131 SID[ 6]: S-1-5-21-2089342896-204912209-1759679801-1128 SID[ 7]: S-1-5-21-2089342896-204912209-1759679801-1126 SID[ 8]: S-1-5-21-2089342896-204912209-1759679801-1602 SID[ 9]: S-1-5-21-2089342896-204912209-1759679801-1148 SID[ 10]: S-1-5-21-2089342896-204912209-1759679801-1635 SID[ 11]: S-1-1-0 SID[ 12]: S-1-5-2 SID[ 13]: S-1-5-11 SID[ 14]: S-1-5-32-545 SID[ 15]: S-1-5-32-554 Privileges (0x 800020): Privilege[ 0]: SePrintOperatorPrivilege Privilege[ 1]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/02/14 12:04:40.726409, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 3000013 Primary group is 100 and contains 16 supplementary groups Group[ 0]: 3000013 Group[ 1]: 100 Group[ 2]: 3000014 Group[ 3]: 3000015 Group[ 4]: 3000025 Group[ 5]: 3000027 Group[ 6]: 3000026 Group[ 7]: 3000022 Group[ 8]: 3000024 Group[ 9]: 3000040 Group[ 10]: 3000099 Group[ 11]: 3000028 Group[ 12]: 3000029 Group[ 13]: 3000030 Group[ 14]: 3000008 Group[ 15]: 3000031 [2017/02/14 12:04:40.726585, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(3000013,3000013), gid=(0,100) [2017/02/14 12:04:40.726620, 4, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/02/14 12:04:40.726647, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/02/14 12:04:40.726682, 5, pid=31678, effective(3000013, 100), real(3000013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/02/14 12:04:40.726726, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/02/14 12:04:40.726761, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service dfs, connectpath = /export/dfsroot [2017/02/14 12:04:40.726814, 10, pid=31678, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share dfs, directory /export/dfsroot [2017/02/14 12:04:40.726851, 2, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:907(make_connection_snum) 2001_a60_a03c_1_250_56ff_fe95_9bf7 (ipv6:2a01:fbbd:1234:1:250:1234:1234:9bf7:43736) signed connect to service dfs initially as user MYDOMAIN\ (uid=3000013, gid=100) (pid 31678) [2017/02/14 12:04:40.726899, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.726929, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/02/14 12:04:40.726960, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 7F28182B [2017/02/14 12:04:40.726993, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55fcb6aa7980 [2017/02/14 12:04:40.727030, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/02/14 12:04:40.727054, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '7F28182B' stored [2017/02/14 12:04:40.727082, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x7f28182b (2133334059) tcon_wire_id : 0x0000f412 (62482) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : 'dfs' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x73241009 (1931743241) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/02/14 12:04:40.727456, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 7F28182B [2017/02/14 12:04:40.727491, 5, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/02/14 12:04:40.727534, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/02/14 12:04:40.727563, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/02/14 12:04:40.727581, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x7f28182b) stored [2017/02/14 12:04:40.727607, 1, pid=31678, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f412 (62482) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x7f28182b (2133334059) tcon_wire_id : 0x0000f412 (62482) server_id: struct server_id pid : 0x0000000000007bbe (31678) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2b421556b9d64eae (3117077354323005102) creation_time : Tue Feb 14 12:04:41 2017 CET share_name : 'dfs' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x73241009 (1931743241) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Feb 14 12:04:41 2017 CET compat : * [2017/02/14 12:04:40.728027, 2, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1128(reply_tcon_and_X) Serving dfs as a Dfs root [2017/02/14 12:04:40.728057, 3, pid=31678, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1139(reply_tcon_and_X) tconX service=DFS [2017/02/14 12:04:40.728083, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/02/14 12:04:40.728101, 5, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=62482 smb_pid=26956 smb_uid=20126 smb_mid=6 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 3 (0x3) smb_vwv[ 3]= 169 (0xA9) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2017/02/14 12:04:40.728313, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2017/02/14 12:04:40.728363, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:158(smb_signing_md5) smb_signing_md5: sequence number 9 [2017/02/14 12:04:40.728399, 10, pid=31678, effective(0, 0), real(0, 0)] ../libcli/smb/smb_signing.c:271(smb_signing_sign_pdu) smb_signing_sign_pdu: sent SMB signature of [2017/02/14 12:04:40.728431, 10, pid=31678, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] E0 B9 C5 A7 22 9A 78 2C ....".x, [2017/02/14 12:04:42.694290, 10, pid=31678, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 148