[Freeipa-users] Centos 7 - ipa-server-3.3.3 AD trust trust-fetch-domains and add external group problem

mete bilgin metebilgin48 at gmail.com
Fri Feb 27 09:19:59 UTC 2015


2015-02-27 11:05 GMT+02:00 Martin Kosek <mkosek at redhat.com>:

> On 02/27/2015 10:01 AM, mete bilgin wrote:
>
>>
>> 2015-02-27 10:45 GMT+02:00 Martin Kosek <mkosek at redhat.com
>> <mailto:mkosek at redhat.com>>:
>>
>>     On 02/27/2015 09:39 AM, mete bilgin wrote:
>>
>>
>>
>>         2015-02-27 10:33 GMT+02:00 Martin Kosek <mkosek at redhat.com
>>         <mailto:mkosek at redhat.com>
>>         <mailto:mkosek at redhat.com <mailto:mkosek at redhat.com>>>:
>>
>>              On 02/27/2015 09:30 AM, mete bilgin wrote:
>>
>>                  Hello,
>>
>>                  I'm trying to install ipa-server with trust (Win 2008R2).
>>                  trustdomain-find will
>>                  work but when i try to trust-fetch-domains "ipa: ERROR:
>> AD domain
>>                  controller
>>                  complains about communication sequence. It may mean
>>         unsynchronized time
>>                  on both
>>                  sides, for example" return. Force to reinstall adtrust.
>> Have
>>         any idea
>>                  where is
>>                  the problem?
>>
>>
>>              You probably done that, but did you indeed verify that the
>> time on
>>         both
>>              your IPA server and AD are the same?
>>
>>         http://www.freeipa.org/page/____Howto/IPAv3_AD_trust_setup#_
>> ___Date.2Ftime_settings
>>         <http://www.freeipa.org/page/__Howto/IPAv3_AD_trust_setup#__
>> Date.2Ftime_settings>
>>
>>         <http://www.freeipa.org/page/__Howto/IPAv3_AD_trust_setup#__
>> Date.2Ftime_settings
>>         <http://www.freeipa.org/page/Howto/IPAv3_AD_trust_setup#
>> Date.2Ftime_settings>>
>>
>>              Martin
>>
>>         Yes i did that.
>>         [root at ipa01 log]# ntpdate -u
>>         27 Feb 10:37:00 ntpdate[11281]: adjust time server 192.168.12.239
>> offset
>>         -0.016979 sec
>>
>>         By the way,
>>         #wbinfo --online-status
>>
>>         BUILTIN : online
>>         ipadomain: online
>>         addomain : offline
>>
>>
>>     Right. Did you also check the actual AD? Especially when AD is in a
>> VM, or
>>     of if for example it's time zone is wrong, the UTC time may not match.
>>
>>     Martin
>>
>> On AD time zone (UTC+02:00) Istanbul and the same time with ipa server.
>>
>>
> Ok, thanks. It was worth a try. If this is the case, I think you will
> simply need to follow our guide for debugging Trusts and send us the logs:
>
> http://www.freeipa.org/page/Howto/IPAv3_AD_trust_setup#Debugging_trust
>
> Thanks,
> Martin
>

Hi,

I open debug and try to understand but, i can not :( Here the logs.

Thank a lot.


Error_log

[Fri Feb 27 11:08:48.740996 2015] [:error] [pid 5367] ipa: INFO:
admin at IPDOMAIN.COM: ping(version=u'2.51'): SUCCESS
lpcfg_load: refreshing parameters from /usr/share/ipa/smb.conf.empty
params.c:pm_process() - Processing configuration file
"/usr/share/ipa/smb.conf.empty"
Processing section "[global]"
INFO: Current debug levels:
  all: 100
  tdb: 100
  printdrivers: 100
  lanman: 100
  smb: 100
  rpc_parse: 100
  rpc_srv: 100
  rpc_cli: 100
  passdb: 100
  sam: 100
  auth: 100
  winbind: 100
  vfs: 100
  idmap: 100
  quota: 100
  acls: 100
  locking: 100
  msdfs: 100
  dmapi: 100
  registry: 100
  scavenger: 100
  dns: 100
  ldb: 100
pm_process() returned Yes
Using binding ncacn_np:ipa01.IPDOMAIN.com[,]
s4_tevent: Added timed event "dcerpc_connect_timeout_handler":
0x7fed9c334520
s4_tevent: Added timed event "composite_trigger": 0x7fed9c3ec530
s4_tevent: Added timed event "composite_trigger": 0x7fed9c2f6310
s4_tevent: Running timer event 0x7fed9c3ec530 "composite_trigger"
s4_tevent: Destroying timer event 0x7fed9c2f6310 "composite_trigger"
Mapped to DCERPC endpoint \pipe\lsarpc
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
s4_tevent: Ending timer event 0x7fed9c3ec530 "composite_trigger"
s4_tevent: Added timed event "connect_multi_timer": 0x7fed9c4cb560
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4cb0b0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4cb0b0
s4_tevent: Destroying timer event 0x7fed9c4cb560 "connect_multi_timer"
Socket options:
        SO_KEEPALIVE = 0
        SO_REUSEADDR = 0
        SO_BROADCAST = 0
        TCP_NODELAY = 1
        TCP_KEEPCNT = 9
        TCP_KEEPIDLE = 7200
        TCP_KEEPINTVL = 75
        IPTOS_LOWDELAY = 0
        IPTOS_THROUGHPUT = 0
        SO_REUSEPORT = 0
        SO_SNDBUF = 663430
        SO_RCVBUF = 261942
        SO_SNDLOWAT = 1
        SO_RCVLOWAT = 1
        SO_SNDTIMEO = 0
        SO_RCVTIMEO = 0
        TCP_QUICKACK = 1
        TCP_DEFER_ACCEPT = 0
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4caa80
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Destroying timer event 0x7fed9c4caa80 "tevent_req_timedout"
Starting GENSEC mechanism spnego
Starting GENSEC submechanism gssapi_krb5
Ticket in credentials cache for @IPDOMAIN will expire in 80256 secs
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4d0960
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Destroying timer event 0x7fed9c4d0960 "tevent_req_timedout"
gensec_gssapi: NO credentials were delegated
GSSAPI Connection will be cryptographically sealed
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4d0360
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Destroying timer event 0x7fed9c4d0360 "tevent_req_timedout"
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4cf550
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Destroying timer event 0x7fed9c4cf550 "tevent_req_timedout"
num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0,
data_total=72, this_data=72, max_data=65535, param_offset=84, param_pad=2,
param_disp=0, data_offset=84, data_pad=0, data_disp=0
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4d9a30
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Added timed event "dcerpc_timeout_handler": 0x7fed9c4d9df0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4d9640
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4d9640
s4_tevent: Destroying timer event 0x7fed9c4d9a30 "tevent_req_timedout"
s4_tevent: Destroying timer event 0x7fed9c4d9df0 "dcerpc_timeout_handler"
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c3ec8a0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c3ec8a0
s4_tevent: Destroying timer event 0x7fed9c334520
"dcerpc_connect_timeout_handler"
     lsa_OpenPolicy2: struct lsa_OpenPolicy2
        in: struct lsa_OpenPolicy2
            system_name              : *
                system_name              : ''
            attr                     : *
                attr: struct lsa_ObjectAttribute
                    len                      : 0x00000000 (0)
                    root_dir                 : NULL
                    object_name              : NULL
                    attributes               : 0x00000000 (0)
                    sec_desc                 : NULL
                    sec_qos                  : *
                        sec_qos: struct lsa_QosInfo
                            len                      : 0x00000000 (0)
                            impersonation_level      : 0x0000 (0)
                            context_mode             : 0x00 (0)
                            effective_only           : 0x00 (0)
            access_mask              : 0x02000000 (33554432)
                   0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                   0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                   0: LSA_POLICY_GET_PRIVATE_INFORMATION
                   0: LSA_POLICY_TRUST_ADMIN
                   0: LSA_POLICY_CREATE_ACCOUNT
                   0: LSA_POLICY_CREATE_SECRET
                   0: LSA_POLICY_CREATE_PRIVILEGE
                   0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                   0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                   0: LSA_POLICY_AUDIT_LOG_ADMIN
                   0: LSA_POLICY_SERVER_ADMIN
                   0: LSA_POLICY_LOOKUP_NAMES
                   0: LSA_POLICY_NOTIFICATION
rpc request data:
[0000] 00 00 02 00 01 00 00 00   00 00 00 00 01 00 00 00   ........ ........
[0010] 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00   ........ ........
[0020] 00 00 00 00 00 00 00 00   04 00 02 00 00 00 00 00   ........ ........
[0030] 00 00 00 00 00 00 00 02                            ........
s4_tevent: Schedule immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Added timed event "dcerpc_timeout_handler": 0x7fed9c4d0be0
s4_tevent: Run immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Schedule immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0,
data_total=80, this_data=80, max_data=4280, param_offset=84, param_pad=2,
param_disp=0, data_offset=84, data_pad=0, data_disp=0
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4d9d00
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Run immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4d9910
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4d9910
s4_tevent: Destroying timer event 0x7fed9c4d9d00 "tevent_req_timedout"
s4_tevent: Destroying timer event 0x7fed9c4d0be0 "dcerpc_timeout_handler"
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c3ec8a0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c3ec8a0
     lsa_OpenPolicy2: struct lsa_OpenPolicy2
        out: struct lsa_OpenPolicy2
            handle                   : *
                handle: struct policy_handle
                    handle_type              : 0x00000000 (0)
                    uuid                     :
00000014-0000-0000-f054-20348a2a0000
            result                   : NT_STATUS_OK
rpc reply data:
[0000] 00 00 00 00 14 00 00 00   00 00 00 00 F0 54 20 34   ........ .....T 4
[0010] 8A 2A 00 00 00 00 00 00                            .*......
     lsa_QueryInfoPolicy2: struct lsa_QueryInfoPolicy2
        in: struct lsa_QueryInfoPolicy2
            handle                   : *
                handle: struct policy_handle
                    handle_type              : 0x00000000 (0)
                    uuid                     :
00000014-0000-0000-f054-20348a2a0000
            level                    : LSA_POLICY_INFO_DNS (12)
rpc request data:
[0000] 00 00 00 00 14 00 00 00   00 00 00 00 F0 54 20 34   ........ .....T 4
[0010] 8A 2A 00 00 0C 00                                 .*....
s4_tevent: Schedule immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Added timed event "dcerpc_timeout_handler": 0x7fed9c3ec350
s4_tevent: Run immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Schedule immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0,
data_total=46, this_data=46, max_data=4280, param_offset=84, param_pad=2,
param_disp=0, data_offset=84, data_pad=0, data_disp=0
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4d9ec0
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Run immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4d9af0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4d9af0
s4_tevent: Destroying timer event 0x7fed9c4d9ec0 "tevent_req_timedout"
s4_tevent: Destroying timer event 0x7fed9c3ec350 "dcerpc_timeout_handler"
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4d0ad0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4d0ad0
     lsa_QueryInfoPolicy2: struct lsa_QueryInfoPolicy2
        out: struct lsa_QueryInfoPolicy2
            info                     : *
                info                     : *
                    info                     : union
lsa_PolicyInformation(case 12)
                    dns: struct lsa_DnsDomainInfo
                        name: struct lsa_StringLarge
                            length                   : 0x0010 (16)
                            size                     : 0x0012 (18)
                            string                   : *
                                string                   : 'IPDOMAIN'
                        dns_domain: struct lsa_StringLarge
                            length                   : 0x0018 (24)
                            size                     : 0x001a (26)
                            string                   : *
                                string                   : 'IPDOMAIN.com'
                        dns_forest: struct lsa_StringLarge
                            length                   : 0x0018 (24)
                            size                     : 0x001a (26)
                            string                   : *
                                string                   : 'IPDOMAIN.com'
                        domain_guid              :
00000015-e851-c207-0dd0-a20419e2e2c7
                        sid                      : *
                            sid                      :
S-1-5-21-3255298129-77778957-3353535001
            result                   : NT_STATUS_OK
rpc reply data:
[0000] 00 00 02 00 0C 00 00 00   10 00 12 00 04 00 02 00   ........ ........
[0010] 18 00 1A 00 08 00 02 00   18 00 1A 00 0C 00 02 00   ........ ........
[0020] 15 00 00 00 51 E8 07 C2   0D D0 A2 04 19 E2 E2 C7   ....Q... ........
[0030] 10 00 02 00 09 00 00 00   00 00 00 00 08 00 00 00   ........ ........
[0040] 42 00 49 00 4C 00 59 00   4F 00 4E 00 45 00 52 00   B.I.L.Y. O.N.E.R.
[0050] 0D 00 00 00 00 00 00 00   0C 00 00 00 62 00 69 00   ........ ....b.i.
[0060] 6C 00 79 00 6F 00 6E 00   65 00 72 00 2E 00 63 00   l.y.o.n. e.r...c.
[0070] 6F 00 6D 00 0D 00 00 00   00 00 00 00 0C 00 00 00   o.m..... ........
[0080] 62 00 69 00 6C 00 79 00   6F 00 6E 00 65 00 72 00   b.i.l.y. o.n.e.r.
[0090] 2E 00 63 00 6F 00 6D 00   04 00 00 00 01 04 00 00   ..c.o.m. ........
[00A0] 00 00 00 05 15 00 00 00   51 E8 07 C2 0D D0 A2 04   ........ Q.......
[00B0] 19 E2 E2 C7 00 00 00 00                            ........
     lsa_QueryInfoPolicy2: struct lsa_QueryInfoPolicy2
        in: struct lsa_QueryInfoPolicy2
            handle                   : *
                handle: struct policy_handle
                    handle_type              : 0x00000000 (0)
                    uuid                     :
00000014-0000-0000-f054-20348a2a0000
            level                    : LSA_POLICY_INFO_ROLE (6)
rpc request data:
[0000] 00 00 00 00 14 00 00 00   00 00 00 00 F0 54 20 34   ........ .....T 4
[0010] 8A 2A 00 00 06 00                                 .*....
s4_tevent: Schedule immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Added timed event "dcerpc_timeout_handler": 0x7fed9c4d0f90
s4_tevent: Run immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Schedule immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
num_setup=2, max_setup=0, param_total=0, this_param=0, max_param=0,
data_total=46, this_data=46, max_data=4280, param_offset=84, param_pad=2,
param_disp=0, data_offset=84, data_pad=0, data_disp=0
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4da450
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Run immediate event "dcerpc_io_trigger": 0x7fed9c2f22c0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4d9fe0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4d9fe0
s4_tevent: Destroying timer event 0x7fed9c4da450 "tevent_req_timedout"
s4_tevent: Destroying timer event 0x7fed9c4d0f90 "dcerpc_timeout_handler"
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c3ec3e0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c3ec3e0
     lsa_QueryInfoPolicy2: struct lsa_QueryInfoPolicy2
        out: struct lsa_QueryInfoPolicy2
            info                     : *
                info                     : *
                    info                     : union
lsa_PolicyInformation(case 6)
                    role: struct lsa_ServerRole
                        role                     : LSA_ROLE_PRIMARY (3)
            result                   : NT_STATUS_OK
rpc reply data:
[0000] 00 00 02 00 06 00 00 00   03 00 00 00 00 00 00 00   ........ ........
lpcfg_load: refreshing parameters from /usr/share/ipa/smb.conf.empty
params.c:pm_process() - Processing configuration file
"/usr/share/ipa/smb.conf.empty"
Processing section "[global]"
INFO: Current debug levels:
  all: 100
  tdb: 100
  printdrivers: 100
  lanman: 100
  smb: 100
  rpc_parse: 100
  rpc_srv: 100
  rpc_cli: 100
  passdb: 100
  sam: 100
  auth: 100
  winbind: 100
  vfs: 100
  idmap: 100
  quota: 100
  acls: 100
  locking: 100
  msdfs: 100
  dmapi: 100
  registry: 100
  scavenger: 100
  dns: 100
  ldb: 100
pm_process() returned Yes
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
finddcs: searching for a DC by DNS domain addomain.com
finddcs: looking for SRV records for _ldap._tcp.addomain.com
ads_dns_lookup_srv: 3 records returned in the answer section.
ads_dns_parse_rr_srv: Parsed ad.addomain.com [0, 100, 389]
ads_dns_parse_rr_srv: Parsed kratos.addomain.com [0, 100, 389]
ads_dns_parse_rr_srv: Parsed beatrice.addomain.com [0, 100, 389]
Addrs = 192.168.12.236 at 389/ad,172.16.50.70 at 389/kratos,192.168.12.239 at 389
/beatrice
finddcs: DNS SRV response 0 at '192.168.12.236'
finddcs: DNS SRV response 1 at '172.16.50.70'
finddcs: DNS SRV response 2 at '192.168.12.239'
finddcs: performing CLDAP query on 192.168.12.236
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4d6230
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4d66e0
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4d66e0
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4d69b0
s4_tevent: Destroying timer event 0x7fed9c4d69b0 "tevent_req_timedout"
s4_tevent: Destroying timer event 0x7fed9c4d6230 "tevent_req_timedout"
     &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX
        command                  : LOGON_SAM_LOGON_RESPONSE_EX (23)
        sbz                      : 0x0000 (0)
        server_type              : 0x000031fd (12797)
               1: NBT_SERVER_PDC
               1: NBT_SERVER_GC
               1: NBT_SERVER_LDAP
               1: NBT_SERVER_DS
               1: NBT_SERVER_KDC
               1: NBT_SERVER_TIMESERV
               1: NBT_SERVER_CLOSEST
               1: NBT_SERVER_WRITABLE
               0: NBT_SERVER_GOOD_TIMESERV
               0: NBT_SERVER_NDNC
               0: NBT_SERVER_SELECT_SECRET_DOMAIN_6
               1: NBT_SERVER_FULL_SECRET_DOMAIN_6
               1: NBT_SERVER_ADS_WEB_SERVICE
               0: NBT_SERVER_HAS_DNS_NAME
               0: NBT_SERVER_IS_DEFAULT_NC
               0: NBT_SERVER_FOREST_ROOT
        domain_uuid              : 6aac190b-04eb-464f-bdcc-b07e27e2d1e5
        forest                   : 'addomain.com'
        dns_domain               : 'addomain.com'
        pdc_dns_name             : 'ad.addomain.com'
        domain_name              : 'LIBERO'
        pdc_name                 : 'ad'
        user_name                : ''
        server_site              : 'Default-First-Site-Name'
        client_site              : 'Default-First-Site-Name'
        sockaddr_size            : 0x00 (0)
        sockaddr: struct nbt_sockaddr
            sockaddr_family          : 0x00000000 (0)
            pdc_ip                   : (null)
            remaining                : DATA_BLOB length=0
        next_closest_site        : NULL
        nt_version               : 0x00000005 (5)
               1: NETLOGON_NT_VERSION_1
               0: NETLOGON_NT_VERSION_5
               1: NETLOGON_NT_VERSION_5EX
               0: NETLOGON_NT_VERSION_5EX_WITH_IP
               0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE
               0: NETLOGON_NT_VERSION_AVOID_NT4EMUL
               0: NETLOGON_NT_VERSION_PDC
               0: NETLOGON_NT_VERSION_IP
               0: NETLOGON_NT_VERSION_LOCAL
               0: NETLOGON_NT_VERSION_GC
        lmnt_token               : 0xffff (65535)
        lm20_token               : 0xffff (65535)
finddcs: Found matching DC 192.168.12.236 with server_type=0x000031fd
Using binding ncacn_np:ad.addomain.com[,]
s4_tevent: Added timed event "dcerpc_connect_timeout_handler":
0x7fed9c4d4b90
s4_tevent: Added timed event "composite_trigger": 0x7fed9c4d5180
s4_tevent: Added timed event "composite_trigger": 0x7fed9c4d54b0
s4_tevent: Running timer event 0x7fed9c4d5180 "composite_trigger"
s4_tevent: Destroying timer event 0x7fed9c4d54b0 "composite_trigger"
Mapped to DCERPC endpoint \pipe\lsarpc
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
added interface docker0 ip=172.17.42.1 bcast=172.17.255.255
netmask=255.255.0.0
added interface ens192 ip=192.168.12.27 bcast=192.168.12.255
netmask=255.255.255.0
s4_tevent: Ending timer event 0x7fed9c4d5180 "composite_trigger"
s4_tevent: Added timed event "connect_multi_timer": 0x7fed9c4d8b90
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7fed9c4d5180
s4_tevent: Run immediate event "tevent_req_trigger": 0x7fed9c4d5180
s4_tevent: Destroying timer event 0x7fed9c4d8b90 "connect_multi_timer"
Socket options:
        SO_KEEPALIVE = 0
        SO_REUSEADDR = 0
        SO_BROADCAST = 0
        TCP_NODELAY = 1
        TCP_KEEPCNT = 9
        TCP_KEEPIDLE = 7200
        TCP_KEEPINTVL = 75
        IPTOS_LOWDELAY = 0
        IPTOS_THROUGHPUT = 0
        SO_REUSEPORT = 0
        SO_SNDBUF = 23080
        SO_RCVBUF = 87380
        SO_SNDLOWAT = 1
        SO_RCVLOWAT = 1
        SO_SNDTIMEO = 0
        SO_RCVTIMEO = 0
        TCP_QUICKACK = 1
        TCP_DEFER_ACCEPT = 0
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4dbfe0
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4d8b90
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4d8b90
s4_tevent: Destroying timer event 0x7fed9c4dbfe0 "tevent_req_timedout"
Starting GENSEC mechanism spnego
Starting GENSEC submechanism gssapi_krb5
Ticket in credentials cache for @IPDOMAIN will expire in 86400 secs
GSS client Update(krb5)(1) Update failed: Unspecified GSS failure.  Minor
code may provide more information: KDC policy rejects request
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c4f6040
smb_signing_sign_pdu: sent SMB signature of
[0000] 42 53 52 53 50 59 4C 20                            BSRSPYL
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4d8b90
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7fed9c4d8b90
s4_tevent: Destroying timer event 0x7fed9c4f6040 "tevent_req_timedout"
GENSEC SPNEGO: client GENSEC accepted, but server rejected (bad password?)
SPNEGO(gssapi_krb5) login failed: NT_STATUS_INVALID_PARAMETER
s4_tevent: Destroying timer event 0x7fed9c4d4b90
"dcerpc_connect_timeout_handler"
[Fri Feb 27 11:08:49.254156 2015] [:error] [pid 5366] ipa: INFO:
admin at IPDOMAIN.COM: trust_fetch_domains(u'addomain.com', rights=False,
all=False, raw=False, version=u'2.65'): RemoteRetrieveError
s4_tevent: Added timed event "tevent_req_timedout": 0x7fed9c3eb9c0
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7fed9c4cb560
s4_tevent: Destroying timer event 0x7fed9c3eb9c0 "tevent_req_timedout"
s4_tevent: Cancel immediate event 0x7fed9c4cb560
"tevent_queue_immediate_trigger"


/var/log/samba/log.wb-IPDOMAIN

[2015/02/27 11:00:47.053371,  4, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1333(child_handler)
  child daemon request 20
[2015/02/27 11:00:47.053486, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:458(child_process_request)
  child_process_request: request fn LIST_TRUSTDOM
[2015/02/27 11:00:47.053545,  3, pid=5702, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains)
  [ 5701]: list trusted domains
[2015/02/27 11:00:47.053599, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:2857(trusted_domains)
  trusted_domains: [Cached] - doing backend query for info for domain
IPDOMAIN
[2015/02/27 11:00:47.053660,  3, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_samr.c:365(sam_trusted_domains)
  samr: trusted domains
[2015/02/27 11:00:47.053805,  4, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p)
  Create pipe requested \lsarpc
[2015/02/27 11:00:47.053861, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles)
  init_pipe_handle_list: created handle list for pipe \lsarpc
[2015/02/27 11:00:47.053901, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles)
  init_pipe_handle_list: pipe_handles ref count = 1 for pipe \lsarpc
[2015/02/27 11:00:47.053957,  4, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p)
  Created internal pipe \lsarpc
[2015/02/27 11:00:47.054020,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/02/27 11:00:47.054624,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/02/27 11:00:47.055210, 10, pid=5702, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:58(se_map_generic)
  se_map_generic(): mapped mask 0xb0000000 to 0x000f0fff
[2015/02/27 11:00:47.055301,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:84(access_check_object)
  _lsa_OpenPolicy2: ACCESS should be DENIED  (requested: 0x000f0fff)
  but overritten by euid == sec_initial_uid()
[2015/02/27 11:00:47.055363,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:105(access_check_object)
  _lsa_OpenPolicy2: access GRANTED (requested: 0x000f0fff, granted:
0x000f0fff)
[2015/02/27 11:00:47.055406,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal)
  Opened policy hnd[1] [0000] 00 00 00 00 33 01 00 00   00 00 00 00 F0 54
3F 32   ....3... .....T?2
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:00:47.055600,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000133-0000-0000-f054-3f3246160000
              result                   : NT_STATUS_OK
[2015/02/27 11:00:47.055771, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abf8ee70
[2015/02/27 11:00:47.055818, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abf8ee70
[2015/02/27 11:00:47.055865,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000133-0000-0000-f054-3f3246160000
              result                   : NT_STATUS_OK
[2015/02/27 11:00:47.056021,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          in: struct lsa_EnumTrustedDomainsEx
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000133-0000-0000-f054-3f3246160000
              resume_handle            : *
                  resume_handle            : 0x00000000 (0)
              max_size                 : 0xffffffff (4294967295)
[2015/02/27 11:00:47.056196,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          in: struct lsa_EnumTrustedDomainsEx
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000133-0000-0000-f054-3f3246160000
              resume_handle            : *
                  resume_handle            : 0x00000000 (0)
              max_size                 : 0xffffffff (4294967295)
[2015/02/27 11:00:47.056367,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 33 01 00 00   00 00 00 00 F0 54 3F
32   ....3... .....T?2
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:00:47.056515,  5, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1249(smbldap_search_ext)
  smbldap_search_ext: base => [cn=ad,cn=trusts,dc=IPDOMAIN,dc=com], filter
=> [(objectClass=ipaNTTrustedDomain)], scope => [2]
[2015/02/27 11:00:47.056897, 10, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:595(smb_ldap_setup_conn)
  smb_ldap_setup_connection:
ldapi://%2fvar%2frun%2fslapd-IPDOMAIN-COM.socket
[2015/02/27 11:00:47.056995,  2, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:794(smbldap_open_connection)
  smbldap_open_connection: connection opened
[2015/02/27 11:00:47.057044, 10, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:954(smbldap_connect_system)
  ldap_connect_system: Binding to ldap server
ldapi://%2fvar%2frun%2fslapd-IPDOMAIN-COM.socket as "(null)"
[2015/02/27 11:00:47.077904,  3, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1013(smbldap_connect_system)
  ldap_connect_system: successful connection to the LDAP server
  ldap_connect_system: LDAP server does support paged results
[2015/02/27 11:00:47.078003,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1092(smbldap_open)
  The LDAP server is successfully connected
[2015/02/27 11:00:47.079442,  9, pid=5702, effective(0, 0), real(0, 0)]
ipa_sam.c:2164(fill_pdb_trusted_domain)
  Failed to set forest trust info.
[2015/02/27 11:00:47.079509,  5, pid=5702, effective(0, 0), real(0, 0)]
ipa_sam.c:2705(ipasam_enum_trusted_domains)
  ipasam_enum_trusted_domains: got 1 domains
[2015/02/27 11:00:47.079556,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          out: struct lsa_EnumTrustedDomainsEx
              resume_handle            : *
                  resume_handle            : 0xffffffff (4294967295)
              domains                  : *
                  domains: struct lsa_DomainListEx
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_TrustDomainInfoInfoEx
                                  domain_name: struct lsa_StringLarge
                                      length                   : 0x0014 (20)
                                      size                     : 0x0016 (22)
                                      string                   : *
                                          string                   : '
ADDOMAIN.INT'
                                  netbios_name: struct lsa_StringLarge
                                      length                   : 0x000c (12)
                                      size                     : 0x000e (14)
                                      string                   : *
                                          string                   :
'ADDOMAIN'
                                  sid                      : *
                                      sid                      :
S-1-5-21-1343024091-2000478354-725345543
                                  trust_direction          : 0x00000003 (3)
                                         1: LSA_TRUST_DIRECTION_INBOUND
                                         1: LSA_TRUST_DIRECTION_OUTBOUND
                                  trust_type               :
LSA_TRUST_TYPE_UPLEVEL (2)
                                  trust_attributes         : 0x00000008 (8)
                                         0:
LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
                                         0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
                                         0:
LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
                                         1:
LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
                                         0:
LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
                                         0:
LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
                                         0:
LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
                                         0:
LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
              result                   : NT_STATUS_OK
[2015/02/27 11:00:47.080205, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abf9eaf0
[2015/02/27 11:00:47.080255, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abf9eaf0
[2015/02/27 11:00:47.080311,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          out: struct lsa_EnumTrustedDomainsEx
              resume_handle            : *
                  resume_handle            : 0xffffffff (4294967295)
              domains                  : *
                  domains: struct lsa_DomainListEx
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_TrustDomainInfoInfoEx
                                  domain_name: struct lsa_StringLarge
                                      length                   : 0x0014 (20)
                                      size                     : 0x0016 (22)
                                      string                   : *
                                          string                   : '
ADDOMAIN.INT'
                                  netbios_name: struct lsa_StringLarge
                                      length                   : 0x000c (12)
                                      size                     : 0x000e (14)
                                      string                   : *
                                          string                   :
'ADDOMAIN'
                                  sid                      : *
                                      sid                      :
S-1-5-21-1343024091-2000478354-725345543
                                  trust_direction          : 0x00000003 (3)
                                         1: LSA_TRUST_DIRECTION_INBOUND
                                         1: LSA_TRUST_DIRECTION_OUTBOUND
                                  trust_type               :
LSA_TRUST_TYPE_UPLEVEL (2)
                                  trust_attributes         : 0x00000008 (8)
                                         0:
LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
                                         0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
                                         0:
LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
                                         1:
LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
                                         0:
LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
                                         0:
LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
                                         0:
LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
                                         0:
LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
              result                   : NT_STATUS_OK
[2015/02/27 11:00:47.080991,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000133-0000-0000-f054-3f3246160000
[2015/02/27 11:00:47.081129,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000133-0000-0000-f054-3f3246160000
[2015/02/27 11:00:47.081260,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 33 01 00 00   00 00 00 00 F0 54 3F
32   ....3... .....T?2
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:00:47.081336,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 33 01 00 00   00 00 00 00 F0 54 3F
32   ....3... .....T?2
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:00:47.081405,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd)
  Closed policy
[2015/02/27 11:00:47.081476,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/02/27 11:00:47.081618, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abf9e000
[2015/02/27 11:00:47.081661, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abf9e000
[2015/02/27 11:00:47.081703,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/02/27 11:00:47.081847, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe)
  Deleted handle list for RPC connection \lsarpc
[2015/02/27 11:00:47.081909,  4, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1341(child_handler)
  Finished processing child request 20
[2015/02/27 11:00:47.081949, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1358(child_handler)
  Writing 3556 bytes to parent
[2015/02/27 11:05:47.154872,  4, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1333(child_handler)
  child daemon request 20
[2015/02/27 11:05:47.154945, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:458(child_process_request)
  child_process_request: request fn LIST_TRUSTDOM
[2015/02/27 11:05:47.154986,  3, pid=5702, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains)
  [ 5701]: list trusted domains
[2015/02/27 11:05:47.155034, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:2857(trusted_domains)
  trusted_domains: [Cached] - doing backend query for info for domain
IPDOMAIN
[2015/02/27 11:05:47.155074,  3, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_samr.c:365(sam_trusted_domains)
  samr: trusted domains
[2015/02/27 11:05:47.155191,  4, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p)
  Create pipe requested \lsarpc
[2015/02/27 11:05:47.155254, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles)
  init_pipe_handle_list: created handle list for pipe \lsarpc
[2015/02/27 11:05:47.155329, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles)
  init_pipe_handle_list: pipe_handles ref count = 1 for pipe \lsarpc
[2015/02/27 11:05:47.155391,  4, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p)
  Created internal pipe \lsarpc
[2015/02/27 11:05:47.155491,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/02/27 11:05:47.156151,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/02/27 11:05:47.156741, 10, pid=5702, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:58(se_map_generic)
  se_map_generic(): mapped mask 0xb0000000 to 0x000f0fff
[2015/02/27 11:05:47.156831,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:84(access_check_object)
  _lsa_OpenPolicy2: ACCESS should be DENIED  (requested: 0x000f0fff)
  but overritten by euid == sec_initial_uid()
[2015/02/27 11:05:47.156933,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:105(access_check_object)
  _lsa_OpenPolicy2: access GRANTED (requested: 0x000f0fff, granted:
0x000f0fff)
[2015/02/27 11:05:47.157013,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal)
  Opened policy hnd[1] [0000] 00 00 00 00 34 01 00 00   00 00 00 00 F0 54
6B 33   ....4... .....Tk3
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:05:47.157154,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000134-0000-0000-f054-6b3346160000
              result                   : NT_STATUS_OK
[2015/02/27 11:05:47.157518, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abfc9120
[2015/02/27 11:05:47.157578, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abfc9120
[2015/02/27 11:05:47.157625,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000134-0000-0000-f054-6b3346160000
              result                   : NT_STATUS_OK
[2015/02/27 11:05:47.157898,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          in: struct lsa_EnumTrustedDomainsEx
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000134-0000-0000-f054-6b3346160000
              resume_handle            : *
                  resume_handle            : 0x00000000 (0)
              max_size                 : 0xffffffff (4294967295)
[2015/02/27 11:05:47.158106,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          in: struct lsa_EnumTrustedDomainsEx
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000134-0000-0000-f054-6b3346160000
              resume_handle            : *
                  resume_handle            : 0x00000000 (0)
              max_size                 : 0xffffffff (4294967295)
[2015/02/27 11:05:47.158281,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 34 01 00 00   00 00 00 00 F0 54 6B
33   ....4... .....Tk3
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:05:47.158538,  5, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1249(smbldap_search_ext)
  smbldap_search_ext: base => [cn=ad,cn=trusts,dc=IPDOMAIN,dc=com], filter
=> [(objectClass=ipaNTTrustedDomain)], scope => [2]
[2015/02/27 11:05:47.159500, 10, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:595(smb_ldap_setup_conn)
  smb_ldap_setup_connection:
ldapi://%2fvar%2frun%2fslapd-IPDOMAIN-COM.socket
[2015/02/27 11:05:47.159589,  2, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:794(smbldap_open_connection)
  smbldap_open_connection: connection opened
[2015/02/27 11:05:47.159634, 10, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:954(smbldap_connect_system)
  ldap_connect_system: Binding to ldap server
ldapi://%2fvar%2frun%2fslapd-IPDOMAIN-COM.socket as "(null)"
[2015/02/27 11:05:47.181629,  3, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1013(smbldap_connect_system)
  ldap_connect_system: successful connection to the LDAP server
  ldap_connect_system: LDAP server does support paged results
[2015/02/27 11:05:47.181725,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1092(smbldap_open)
  The LDAP server is successfully connected
[2015/02/27 11:05:47.183171,  9, pid=5702, effective(0, 0), real(0, 0)]
ipa_sam.c:2164(fill_pdb_trusted_domain)
  Failed to set forest trust info.
[2015/02/27 11:05:47.183238,  5, pid=5702, effective(0, 0), real(0, 0)]
ipa_sam.c:2705(ipasam_enum_trusted_domains)
  ipasam_enum_trusted_domains: got 1 domains
[2015/02/27 11:05:47.183289,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          out: struct lsa_EnumTrustedDomainsEx
              resume_handle            : *
                  resume_handle            : 0xffffffff (4294967295)
              domains                  : *
                  domains: struct lsa_DomainListEx
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_TrustDomainInfoInfoEx
                                  domain_name: struct lsa_StringLarge
                                      length                   : 0x0014 (20)
                                      size                     : 0x0016 (22)
                                      string                   : *
                                          string                   : '
ADDOMAIN.INT'
                                  netbios_name: struct lsa_StringLarge
                                      length                   : 0x000c (12)
                                      size                     : 0x000e (14)
                                      string                   : *
                                          string                   :
'ADDOMAIN'
                                  sid                      : *
                                      sid                      :
S-1-5-21-1343024091-2000478354-725345543
                                  trust_direction          : 0x00000003 (3)
                                         1: LSA_TRUST_DIRECTION_INBOUND
                                         1: LSA_TRUST_DIRECTION_OUTBOUND
                                  trust_type               :
LSA_TRUST_TYPE_UPLEVEL (2)
                                  trust_attributes         : 0x00000008 (8)
                                         0:
LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
                                         0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
                                         0:
LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
                                         1:
LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
                                         0:
LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
                                         0:
LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
                                         0:
LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
                                         0:
LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
              result                   : NT_STATUS_OK
[2015/02/27 11:05:47.184014, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abfc9120
[2015/02/27 11:05:47.184066, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abfc9120
[2015/02/27 11:05:47.184123,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          out: struct lsa_EnumTrustedDomainsEx
              resume_handle            : *
                  resume_handle            : 0xffffffff (4294967295)
              domains                  : *
                  domains: struct lsa_DomainListEx
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_TrustDomainInfoInfoEx
                                  domain_name: struct lsa_StringLarge
                                      length                   : 0x0014 (20)
                                      size                     : 0x0016 (22)
                                      string                   : *
                                          string                   : '
ADDOMAIN.INT'
                                  netbios_name: struct lsa_StringLarge
                                      length                   : 0x000c (12)
                                      size                     : 0x000e (14)
                                      string                   : *
                                          string                   :
'ADDOMAIN'
                                  sid                      : *
                                      sid                      :
S-1-5-21-1343024091-2000478354-725345543
                                  trust_direction          : 0x00000003 (3)
                                         1: LSA_TRUST_DIRECTION_INBOUND
                                         1: LSA_TRUST_DIRECTION_OUTBOUND
                                  trust_type               :
LSA_TRUST_TYPE_UPLEVEL (2)
                                  trust_attributes         : 0x00000008 (8)
                                         0:
LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
                                         0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
                                         0:
LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
                                         1:
LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
                                         0:
LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
                                         0:
LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
                                         0:
LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
                                         0:
LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
              result                   : NT_STATUS_OK
[2015/02/27 11:05:47.184804,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000134-0000-0000-f054-6b3346160000
[2015/02/27 11:05:47.184964,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000134-0000-0000-f054-6b3346160000
[2015/02/27 11:05:47.185088,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 34 01 00 00   00 00 00 00 F0 54 6B
33   ....4... .....Tk3
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:05:47.185170,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 34 01 00 00   00 00 00 00 F0 54 6B
33   ....4... .....Tk3
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:05:47.185240,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd)
  Closed policy
[2015/02/27 11:05:47.185277,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/02/27 11:05:47.185415, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abfa5bb0
[2015/02/27 11:05:47.185503, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abfa5bb0
[2015/02/27 11:05:47.185562,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/02/27 11:05:47.185710, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe)
  Deleted handle list for RPC connection \lsarpc
[2015/02/27 11:05:47.185770,  4, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1341(child_handler)
  Finished processing child request 20
[2015/02/27 11:05:47.185811, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1358(child_handler)
  Writing 3556 bytes to parent
[2015/02/27 11:10:47.255289,  4, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1333(child_handler)
  child daemon request 20
[2015/02/27 11:10:47.255360, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:458(child_process_request)
  child_process_request: request fn LIST_TRUSTDOM
[2015/02/27 11:10:47.255401,  3, pid=5702, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains)
  [ 5701]: list trusted domains
[2015/02/27 11:10:47.255485, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:2857(trusted_domains)
  trusted_domains: [Cached] - doing backend query for info for domain
IPDOMAIN
[2015/02/27 11:10:47.255529,  3, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_samr.c:365(sam_trusted_domains)
  samr: trusted domains
[2015/02/27 11:10:47.255639,  4, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p)
  Create pipe requested \lsarpc
[2015/02/27 11:10:47.255692, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles)
  init_pipe_handle_list: created handle list for pipe \lsarpc
[2015/02/27 11:10:47.255734, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles)
  init_pipe_handle_list: pipe_handles ref count = 1 for pipe \lsarpc
[2015/02/27 11:10:47.255815,  4, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p)
  Created internal pipe \lsarpc
[2015/02/27 11:10:47.255880,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/02/27 11:10:47.256395,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/02/27 11:10:47.256938, 10, pid=5702, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:58(se_map_generic)
  se_map_generic(): mapped mask 0xb0000000 to 0x000f0fff
[2015/02/27 11:10:47.257001,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:84(access_check_object)
  _lsa_OpenPolicy2: ACCESS should be DENIED  (requested: 0x000f0fff)
  but overritten by euid == sec_initial_uid()
[2015/02/27 11:10:47.257057,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:105(access_check_object)
  _lsa_OpenPolicy2: access GRANTED (requested: 0x000f0fff, granted:
0x000f0fff)
[2015/02/27 11:10:47.257100,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal)
  Opened policy hnd[1] [0000] 00 00 00 00 35 01 00 00   00 00 00 00 F0 54
97 34   ....5... .....T.4
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:10:47.257176,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000135-0000-0000-f054-973446160000
              result                   : NT_STATUS_OK
[2015/02/27 11:10:47.257321, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abfa9f40
[2015/02/27 11:10:47.257365, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abfa9f40
[2015/02/27 11:10:47.257410,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000135-0000-0000-f054-973446160000
              result                   : NT_STATUS_OK
[2015/02/27 11:10:47.257600,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          in: struct lsa_EnumTrustedDomainsEx
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000135-0000-0000-f054-973446160000
              resume_handle            : *
                  resume_handle            : 0x00000000 (0)
              max_size                 : 0xffffffff (4294967295)
[2015/02/27 11:10:47.257778,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          in: struct lsa_EnumTrustedDomainsEx
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000135-0000-0000-f054-973446160000
              resume_handle            : *
                  resume_handle            : 0x00000000 (0)
              max_size                 : 0xffffffff (4294967295)
[2015/02/27 11:10:47.257948,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 35 01 00 00   00 00 00 00 F0 54 97
34   ....5... .....T.4
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:10:47.258027,  5, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1249(smbldap_search_ext)
  smbldap_search_ext: base => [cn=ad,cn=trusts,dc=IPDOMAIN,dc=com], filter
=> [(objectClass=ipaNTTrustedDomain)], scope => [2]
[2015/02/27 11:10:47.258808, 10, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:595(smb_ldap_setup_conn)
  smb_ldap_setup_connection:
ldapi://%2fvar%2frun%2fslapd-IPDOMAIN-COM.socket
[2015/02/27 11:10:47.258946,  2, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:794(smbldap_open_connection)
  smbldap_open_connection: connection opened
[2015/02/27 11:10:47.259026, 10, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:954(smbldap_connect_system)
  ldap_connect_system: Binding to ldap server
ldapi://%2fvar%2frun%2fslapd-IPDOMAIN-COM.socket as "(null)"
[2015/02/27 11:10:47.282065,  3, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1013(smbldap_connect_system)
  ldap_connect_system: successful connection to the LDAP server
  ldap_connect_system: LDAP server does support paged results
[2015/02/27 11:10:47.282170,  4, pid=5702, effective(0, 0), real(0, 0)]
../source3/lib/smbldap.c:1092(smbldap_open)
  The LDAP server is successfully connected
[2015/02/27 11:10:47.283882,  9, pid=5702, effective(0, 0), real(0, 0)]
ipa_sam.c:2164(fill_pdb_trusted_domain)
  Failed to set forest trust info.
[2015/02/27 11:10:47.283952,  5, pid=5702, effective(0, 0), real(0, 0)]
ipa_sam.c:2705(ipasam_enum_trusted_domains)
  ipasam_enum_trusted_domains: got 1 domains
[2015/02/27 11:10:47.283999,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          out: struct lsa_EnumTrustedDomainsEx
              resume_handle            : *
                  resume_handle            : 0xffffffff (4294967295)
              domains                  : *
                  domains: struct lsa_DomainListEx
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_TrustDomainInfoInfoEx
                                  domain_name: struct lsa_StringLarge
                                      length                   : 0x0014 (20)
                                      size                     : 0x0016 (22)
                                      string                   : *
                                          string                   : '
ADDOMAIN.INT'
                                  netbios_name: struct lsa_StringLarge
                                      length                   : 0x000c (12)
                                      size                     : 0x000e (14)
                                      string                   : *
                                          string                   :
'ADDOMAIN'
                                  sid                      : *
                                      sid                      :
S-1-5-21-1343024091-2000478354-725345543
                                  trust_direction          : 0x00000003 (3)
                                         1: LSA_TRUST_DIRECTION_INBOUND
                                         1: LSA_TRUST_DIRECTION_OUTBOUND
                                  trust_type               :
LSA_TRUST_TYPE_UPLEVEL (2)
                                  trust_attributes         : 0x00000008 (8)
                                         0:
LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
                                         0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
                                         0:
LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
                                         1:
LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
                                         0:
LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
                                         0:
LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
                                         0:
LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
                                         0:
LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
              result                   : NT_STATUS_OK
[2015/02/27 11:10:47.284677, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abfa9f40
[2015/02/27 11:10:47.284741, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abfa9f40
[2015/02/27 11:10:47.284801,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
          out: struct lsa_EnumTrustedDomainsEx
              resume_handle            : *
                  resume_handle            : 0xffffffff (4294967295)
              domains                  : *
                  domains: struct lsa_DomainListEx
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_TrustDomainInfoInfoEx
                                  domain_name: struct lsa_StringLarge
                                      length                   : 0x0014 (20)
                                      size                     : 0x0016 (22)
                                      string                   : *
                                          string                   : '
ADDOMAIN.INT'
                                  netbios_name: struct lsa_StringLarge
                                      length                   : 0x000c (12)
                                      size                     : 0x000e (14)
                                      string                   : *
                                          string                   :
'ADDOMAIN'
                                  sid                      : *
                                      sid                      :
S-1-5-21-1343024091-2000478354-725345543
                                  trust_direction          : 0x00000003 (3)
                                         1: LSA_TRUST_DIRECTION_INBOUND
                                         1: LSA_TRUST_DIRECTION_OUTBOUND
                                  trust_type               :
LSA_TRUST_TYPE_UPLEVEL (2)
                                  trust_attributes         : 0x00000008 (8)
                                         0:
LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
                                         0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
                                         0:
LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
                                         1:
LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
                                         0:
LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
                                         0:
LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
                                         0:
LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
                                         0:
LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
              result                   : NT_STATUS_OK
[2015/02/27 11:10:47.285545,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000135-0000-0000-f054-973446160000
[2015/02/27 11:10:47.285697,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000135-0000-0000-f054-973446160000
[2015/02/27 11:10:47.285846,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 35 01 00 00   00 00 00 00 F0 54 97
34   ....5... .....T.4
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:10:47.285933,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 35 01 00 00   00 00 00 00 F0 54 97
34   ....5... .....T.4
  [0010] 46 16 00 00                                       F...
[2015/02/27 11:10:47.286004,  6, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd)
  Closed policy
[2015/02/27 11:10:47.286043,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/02/27 11:10:47.286185, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abf9e0d0
[2015/02/27 11:10:47.286228, 50, pid=5702, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abf9e0d0
[2015/02/27 11:10:47.286271,  1, pid=5702, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/02/27 11:10:47.286414, 10, pid=5702, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe)
  Deleted handle list for RPC connection \lsarpc
[2015/02/27 11:10:47.286510,  4, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1341(child_handler)
  Finished processing child request 20
[2015/02/27 11:10:47.286552, 10, pid=5702, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1358(child_handler)
  Writing 3556 bytes to parent



/var/log/samba/log.winbindd


[2015/02/27 11:00:47.052902, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Running timer event 0x7f06abf8d030 "rescan_trusted_domains"
[2015/02/27 11:00:47.053077, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:00:47.053128, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "rescan_trusted_domains": 0x7f06abf8b6c0
[2015/02/27 11:00:47.053169, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Ending timer event 0x7f06abf8d030 "rescan_trusted_domains"
[2015/02/27 11:00:47.053213, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:00:47.053269, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8c200
[2015/02/27 11:00:47.082050, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8c200 "tevent_req_timedout"
[2015/02/27 11:00:47.082144, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 167) -> 4
[2015/02/27 11:00:47.082190, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 163) -> 30
[2015/02/27 11:00:47.082229, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain BUILTIN () SID S-1-5-32, flags =
0x0, attribs = 0x0, type = 0x0
[2015/02/27 11:00:47.082270, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 133) -> 62
[2015/02/27 11:00:47.082309, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain IPADOMAIN () SID
S-1-5-21-3255298129-77778957-3353535001, flags = 0x0, attribs = 0x0, type =
0x0
[2015/02/27 11:00:47.082350, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 71) -> 71
[2015/02/27 11:00:47.082388, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain ADDOMAIN (ADDOMAIN.COM) SID
S-1-5-21-1343024091-2000478354-725345543, flags = 0x0, attribs = 0x0, type
= 0x0
[2015/02/27 11:05:47.153573, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Running timer event 0x7f06abf8b6c0 "rescan_trusted_domains"
[2015/02/27 11:05:47.154271, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:05:47.154325, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "rescan_trusted_domains": 0x7f06abf8d030
[2015/02/27 11:05:47.154365, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Ending timer event 0x7f06abf8b6c0 "rescan_trusted_domains"
[2015/02/27 11:05:47.154486, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:05:47.154561, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8c2c0
[2015/02/27 11:05:47.185908, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8c2c0 "tevent_req_timedout"
[2015/02/27 11:05:47.186051, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 167) -> 4
[2015/02/27 11:05:47.186099, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 163) -> 30
[2015/02/27 11:05:47.186137, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain BUILTIN () SID S-1-5-32, flags =
0x0, attribs = 0x0, type = 0x0
[2015/02/27 11:05:47.186178, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 133) -> 62
[2015/02/27 11:05:47.186216, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain IPADOMAIN () SID
S-1-5-21-3255298129-77778957-3353535001, flags = 0x0, attribs = 0x0, type =
0x0
[2015/02/27 11:05:47.186257, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 71) -> 71
[2015/02/27 11:05:47.186294, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain ADDOMAIN (ADDOMAIN.COM) SID
S-1-5-21-1343024091-2000478354-725345543, flags = 0x0, attribs = 0x0, type
= 0x0
[2015/02/27 11:08:48.908349,  6, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:870(new_connection)
  accepted socket 23
[2015/02/27 11:08:48.908935, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:720(process_request)
  process_request: request fn COMERFACE_VERSION
[2015/02/27 11:08:48.908986,  3, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_misc.c:395(winbindd_COMerface_version)
  [11419]: request COMerface version
[2015/02/27 11:08:48.909031, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8c0c0
[2015/02/27 11:08:48.909072, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8c0c0
[2015/02/27 11:08:48.909129, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:816(winbind_client_response_written)
  winbind_client_response_written[11419:COMERFACE_VERSION]: delivered
response to client
[2015/02/27 11:08:48.909216, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:720(process_request)
  process_request: request fn WINBINDD_PRIV_PIPE_DIR
[2015/02/27 11:08:48.909270,  3, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_misc.c:428(winbindd_priv_pipe_dir)
  [11419]: request location of privileged pipe
[2015/02/27 11:08:48.909498, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8c0c0
[2015/02/27 11:08:48.909556, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8c0c0
[2015/02/27 11:08:48.909614, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:816(winbind_client_response_written)
  winbind_client_response_written[11419:WINBINDD_PRIV_PIPE_DIR]: delivered
response to client
[2015/02/27 11:08:48.909751,  6, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:870(new_connection)
  accepted socket 28
[2015/02/27 11:08:48.909815,  6, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:918(winbind_client_request_read)
  closing socket 23, client exited
[2015/02/27 11:08:48.909881, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:693(process_request)
  process_request: Handling async request 11419:SID_TO_GID
[2015/02/27 11:08:48.909925,  3, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sid_to_gid.c:48(winbindd_sid_to_gid_send)
  sid to gid S-1-5-32-544
[2015/02/27 11:08:48.909970, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 0: S-1-5-32-544
[2015/02/27 11:08:48.910076, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-32-544 with 2 subauths
[2015/02/27 11:08:48.910138, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-32-544)
[2015/02/27 11:08:48.910181, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/02/27 11:08:48.910228,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_LookupSid: struct wbCOM_LookupSid
          in: struct wbCOM_LookupSid
              sid                      : *
                  sid                      : S-1-5-32-544
[2015/02/27 11:08:48.910380, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf7fd90
[2015/02/27 11:08:48.910463, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf7fd90
[2015/02/27 11:08:48.910538, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8e3b0
[2015/02/27 11:08:48.924276, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8e3b0 "tevent_req_timedout"
[2015/02/27 11:08:48.924359,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_LookupSid: struct wbCOM_LookupSid
          out: struct wbCOM_LookupSid
              type                     : *
                  type                     : SID_NAME_ALIAS (4)
              domain                   : *
                  domain                   : *
                      domain                   : 'BUILTIN'
              name                     : *
                  name                     : *
                      name                     : 'Administrators'
              result                   : NT_STATUS_OK
[2015/02/27 11:08:48.924605,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_Sids2UnixIDs: struct wbCOM_Sids2UnixIDs
          in: struct wbCOM_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x000e (14)
                                      size                     : 0x0010 (16)
                                      string                   : *
                                          string                   :
'BUILTIN'
                                  sid                      : *
                                      sid                      : S-1-5-32
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbCOM_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbCOM_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000220 (544)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
[2015/02/27 11:08:48.925081, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf89a40
[2015/02/27 11:08:48.925134, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf89a40
[2015/02/27 11:08:48.925182, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8e1a0
[2015/02/27 11:08:48.926573, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8e1a0 "tevent_req_timedout"
[2015/02/27 11:08:48.926634,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_Sids2UnixIDs: struct wbCOM_Sids2UnixIDs
          out: struct wbCOM_Sids2UnixIDs
              ids                      : *
                  ids: struct wbCOM_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbCOM_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000220 (544)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
              result                   : NT_STATUS_OK
[2015/02/27 11:08:48.926907, 10, pid=5701, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-544] and timeout=[Fri
Feb 27 11:10:48 AM 2015 EET] (120 seconds ahead)
[2015/02/27 11:08:48.926996, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:755(wb_request_done)
  wb_request_done[11419:SID_TO_GID]: NT_STATUS_OK
[2015/02/27 11:08:48.927044, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8d3b0
[2015/02/27 11:08:48.927092, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8d3b0
[2015/02/27 11:08:48.927153, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:816(winbind_client_response_written)
  winbind_client_response_written[11419:SID_TO_GID]: delivered response to
client
[2015/02/27 11:08:48.927563, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:693(process_request)
  process_request: Handling async request 11419:SID_TO_GID
[2015/02/27 11:08:48.927619,  3, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sid_to_gid.c:48(winbindd_sid_to_gid_send)
  sid to gid S-1-5-32-545
[2015/02/27 11:08:48.927662, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 0: S-1-5-32-545
[2015/02/27 11:08:48.927717, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-32-545 with 2 subauths
[2015/02/27 11:08:48.927765, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-32-545)
[2015/02/27 11:08:48.927809, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/02/27 11:08:48.927863,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_LookupSid: struct wbCOM_LookupSid
          in: struct wbCOM_LookupSid
              sid                      : *
                  sid                      : S-1-5-32-545
[2015/02/27 11:08:48.927962, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf7fd90
[2015/02/27 11:08:48.928006, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf7fd90
[2015/02/27 11:08:48.928052, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8e3b0
[2015/02/27 11:08:48.934789, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8e3b0 "tevent_req_timedout"
[2015/02/27 11:08:48.934862,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_LookupSid: struct wbCOM_LookupSid
          out: struct wbCOM_LookupSid
              type                     : *
                  type                     : SID_NAME_ALIAS (4)
              domain                   : *
                  domain                   : *
                      domain                   : 'BUILTIN'
              name                     : *
                  name                     : *
                      name                     : 'Users'
              result                   : NT_STATUS_OK
[2015/02/27 11:08:48.935071,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_Sids2UnixIDs: struct wbCOM_Sids2UnixIDs
          in: struct wbCOM_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x000e (14)
                                      size                     : 0x0010 (16)
                                      string                   : *
                                          string                   :
'BUILTIN'
                                  sid                      : *
                                      sid                      : S-1-5-32
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbCOM_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbCOM_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000221 (545)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
[2015/02/27 11:08:48.935580, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf89a40
[2015/02/27 11:08:48.935627, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf89a40
[2015/02/27 11:08:48.935675, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8e1a0
[2015/02/27 11:08:48.936900, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8e1a0 "tevent_req_timedout"
[2015/02/27 11:08:48.936961,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_Sids2UnixIDs: struct wbCOM_Sids2UnixIDs
          out: struct wbCOM_Sids2UnixIDs
              ids                      : *
                  ids: struct wbCOM_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbCOM_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000221 (545)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
              result                   : NT_STATUS_OK
[2015/02/27 11:08:48.937228, 10, pid=5701, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-545] and timeout=[Fri
Feb 27 11:10:48 AM 2015 EET] (120 seconds ahead)
[2015/02/27 11:08:48.937301, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:755(wb_request_done)
  wb_request_done[11419:SID_TO_GID]: NT_STATUS_OK
[2015/02/27 11:08:48.937347, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8d3b0
[2015/02/27 11:08:48.937388, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8d3b0
[2015/02/27 11:08:48.937476, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:816(winbind_client_response_written)
  winbind_client_response_written[11419:SID_TO_GID]: delivered response to
client
[2015/02/27 11:08:48.938814, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:693(process_request)
  process_request: Handling async request 11419:SIDS_TO_XIDS
[2015/02/27 11:08:48.938877,  3, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sids_to_xids.c:50(winbindd_sids_to_xids_send)
  sids_to_xids
[2015/02/27 11:08:48.938920, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sids_to_xids.c:68(winbindd_sids_to_xids_send)
  num_sids: 3
[2015/02/27 11:08:48.938960, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 0: S-1-1-0
[2015/02/27 11:08:48.939011, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 1: S-1-5-2
[2015/02/27 11:08:48.939059, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 2: S-1-5-11
[2015/02/27 11:08:48.939108, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-1-0 with 1 subauths
[2015/02/27 11:08:48.939149, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-2 with 1 subauths
[2015/02/27 11:08:48.939187, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-11 with 1 subauths
[2015/02/27 11:08:48.939227, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-1-0)
[2015/02/27 11:08:48.939267, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/02/27 11:08:48.939304,  5, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsid.c:53(wb_lookupsid_send)
  Could not find domain for sid S-1-1-0
[2015/02/27 11:08:48.939344, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abf8cb60
[2015/02/27 11:08:48.939386, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abf8cb60
[2015/02/27 11:08:48.939459, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-2)
[2015/02/27 11:08:48.939506, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/02/27 11:08:48.939543,  5, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsid.c:53(wb_lookupsid_send)
  Could not find domain for sid S-1-5-2
[2015/02/27 11:08:48.939583, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abf8ca80
[2015/02/27 11:08:48.939622, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abf8ca80
[2015/02/27 11:08:48.939664, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-11)
[2015/02/27 11:08:48.939704, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/02/27 11:08:48.939741,  5, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsid.c:53(wb_lookupsid_send)
  Could not find domain for sid S-1-5-11
[2015/02/27 11:08:48.939780, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f06abf87cc0
[2015/02/27 11:08:48.939828, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f06abf87cc0
[2015/02/27 11:08:48.939874,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_Sids2UnixIDs: struct wbCOM_Sids2UnixIDs
          in: struct wbCOM_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000002 (2)
                      domains                  : *
                          domains: ARRAY(2)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x0000 (0)
                                      size                     : 0x0002 (2)
                                      string                   : *
                                          string                   : ''
                                  sid                      : *
                                      sid                      : S-1-1
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x0000 (0)
                                      size                     : 0x0002 (2)
                                      string                   : *
                                          string                   : ''
                                  sid                      : *
                                      sid                      : S-1-5
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbCOM_TransIDArray
                      num_ids                  : 0x00000003 (3)
                      ids: ARRAY(3)
                          ids: struct wbCOM_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000000 (0)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbCOM_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x00000002 (2)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbCOM_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x0000000b (11)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
[2015/02/27 11:08:48.940740, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf89a40
[2015/02/27 11:08:48.940788, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf89a40
[2015/02/27 11:08:48.940835, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8e7f0
[2015/02/27 11:08:48.942839, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8e7f0 "tevent_req_timedout"
[2015/02/27 11:08:48.942898,  1, pid=5701, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_prCOM_function_debug)
       wbCOM_Sids2UnixIDs: struct wbCOM_Sids2UnixIDs
          out: struct wbCOM_Sids2UnixIDs
              ids                      : *
                  ids: struct wbCOM_TransIDArray
                      num_ids                  : 0x00000003 (3)
                      ids: ARRAY(3)
                          ids: struct wbCOM_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000000 (0)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbCOM_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x00000002 (2)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbCOM_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x0000000b (11)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
              result                   : NT_STATUS_OK
[2015/02/27 11:08:48.943379, 10, pid=5701, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Fri Feb
27 11:10:48 AM 2015 EET] (120 seconds ahead)
[2015/02/27 11:08:48.943483, 10, pid=5701, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Fri Feb
27 11:10:48 AM 2015 EET] (120 seconds ahead)
[2015/02/27 11:08:48.943558, 10, pid=5701, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-11] and timeout=[Fri Feb
27 11:10:48 AM 2015 EET] (120 seconds ahead)
[2015/02/27 11:08:48.943683, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:755(wb_request_done)
  wb_request_done[11419:SIDS_TO_XIDS]: NT_STATUS_OK
[2015/02/27 11:08:48.943749, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8d3b0
[2015/02/27 11:08:48.943810, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8d3b0
[2015/02/27 11:08:48.943887, 10, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:816(winbind_client_response_written)
  winbind_client_response_written[11419:SIDS_TO_XIDS]: delivered response
to client
[2015/02/27 11:08:49.318259,  6, pid=5701, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:918(winbind_client_request_read)
  closing socket 28, client exited
[2015/02/27 11:10:47.254799, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Running timer event 0x7f06abf8d030 "rescan_trusted_domains"
[2015/02/27 11:10:47.254986, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:10:47.255035, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "rescan_trusted_domains": 0x7f06abf8b6c0
[2015/02/27 11:10:47.255076, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Ending timer event 0x7f06abf8d030 "rescan_trusted_domains"
[2015/02/27 11:10:47.255120, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:10:47.255176, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8c200
[2015/02/27 11:10:47.286656, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8c200 "tevent_req_timedout"
[2015/02/27 11:10:47.286751, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 167) -> 4
[2015/02/27 11:10:47.286797, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 163) -> 30
[2015/02/27 11:10:47.286835, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain BUILTIN () SID S-1-5-32, flags =
0x0, attribs = 0x0, type = 0x0
[2015/02/27 11:10:47.286884, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 133) -> 62
[2015/02/27 11:10:47.286924, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain IPADOMAIN () SID
S-1-5-21-3255298129-77778957-3353535001, flags = 0x0, attribs = 0x0, type =
0x0
[2015/02/27 11:10:47.286965, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 71) -> 71
[2015/02/27 11:10:47.287003, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain ADDOMAIN (ADDOMAIN.COM) SID
S-1-5-21-1343024091-2000478354-725345543, flags = 0x0, attribs = 0x0, type
= 0x0
[2015/02/27 11:15:47.338716, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Running timer event 0x7f06abf8b6c0 "rescan_trusted_domains"
[2015/02/27 11:15:47.338947, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:15:47.338998, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "rescan_trusted_domains": 0x7f06abf8d030
[2015/02/27 11:15:47.339038, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Ending timer event 0x7f06abf8b6c0 "rescan_trusted_domains"
[2015/02/27 11:15:47.339083, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f06abf8a520
[2015/02/27 11:15:47.339138, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f06abf8c2c0
[2015/02/27 11:15:47.369479, 50, pid=5701, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f06abf8c2c0 "tevent_req_timedout"
[2015/02/27 11:15:47.369590, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 167) -> 4
[2015/02/27 11:15:47.369649, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 163) -> 30
[2015/02/27 11:15:47.369689, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain BUILTIN () SID S-1-5-32, flags =
0x0, attribs = 0x0, type = 0x0
[2015/02/27 11:15:47.369730, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 133) -> 62
[2015/02/27 11:15:47.369769, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain IPADOMAIN () SID
S-1-5-21-3255298129-77778957-3353535001, flags = 0x0, attribs = 0x0, type =
0x0
[2015/02/27 11:15:47.369810, 18, pid=5701, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 71) -> 71
[2015/02/27 11:15:47.369848, 11, pid=5701, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4509(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain ADDOMAIN (ADDOMAIN.COM) SID
S-1-5-21-1343024091-2000478354-725345543, flags = 0x0, attribs = 0x0, type
= 0x0
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20150227/33746f63/attachment.htm>


More information about the Freeipa-users mailing list