[Freeipa-users] freeipa cert validation failed, SEC_ERROR_UNTRUSTED_ISSUER

Morgan Marodin morgan at marodin.it
Wed Sep 9 07:01:51 UTC 2015


Hi Alexander.

Ok, after enabling debugging I have these logs:
-------------------------------------------------------------------
==> /var/log/httpd/error_log <==
INFO: Current debug levels:
  all: 100
  tdb: 100
  printdrivers: 100
  lanman: 100
  smb: 100
  rpc_parse: 100
  rpc_srv: 100
  rpc_cli: 100
  passdb: 100
  sam: 100
  auth: 100
  winbind: 100
  vfs: 100
  idmap: 100
  quota: 100
  acls: 100
  locking: 100
  msdfs: 100
  dmapi: 100
  registry: 100
  scavenger: 100
  dns: 100
  ldb: 100
pm_process() returned Yes
GENSEC backend 'gssapi_spnego' registered
GENSEC backend 'gssapi_krb5' registered
GENSEC backend 'gssapi_krb5_sasl' registered
GENSEC backend 'sasl-DIGEST-MD5' registered
GENSEC backend 'spnego' registered
GENSEC backend 'schannel' registered
GENSEC backend 'sasl-EXTERNAL' registered
GENSEC backend 'ntlmssp' registered
Using binding ncacn_np:srv01.ipa.mydomain.com[,]
s4_tevent: Added timed event "dcerpc_connect_timeout_handler":
0x7f8a3c224990
s4_tevent: Added timed event "composite_trigger": 0x7f8a3c042170
s4_tevent: Added timed event "composite_trigger": 0x7f8a3c25b4a0
s4_tevent: Running timer event 0x7f8a3c042170 "composite_trigger"
s4_tevent: Destroying timer event 0x7f8a3c25b4a0 "composite_trigger"
Mapped to DCERPC endpoint \pipe\lsarpc
added interface eth0 ip=192.168.0.65 bcast=192.168.0.255
netmask=255.255.255.0
added interface eth0 ip=192.168.0.65 bcast=192.168.0.255
netmask=255.255.255.0
s4_tevent: Ending timer event 0x7f8a3c042170 "composite_trigger"
s4_tevent: Added timed event "connect_multi_timer": 0x7f8a3c49d850
s4_tevent: Schedule immediate event "tevent_req_trigger": 0x7f8a3c042430
s4_tevent: Run immediate event "tevent_req_trigger": 0x7f8a3c042430
s4_tevent: Destroying timer event 0x7f8a3c49d850 "connect_multi_timer"
Socket options:
        SO_KEEPALIVE = 0
        SO_REUSEADDR = 0
        SO_BROADCAST = 0
        TCP_NODELAY = 1
        TCP_KEEPCNT = 9
        TCP_KEEPIDLE = 7200
        TCP_KEEPINTVL = 75
        IPTOS_LOWDELAY = 0
        IPTOS_THROUGHPUT = 0
        SO_REUSEPORT = 0
        SO_SNDBUF = 663430
        SO_RCVBUF = 261942
        SO_SNDLOWAT = 1
        SO_RCVLOWAT = 1
        SO_SNDTIMEO = 0
        SO_RCVTIMEO = 0
        TCP_QUICKACK = 1
        TCP_DEFER_ACCEPT = 0
s4_tevent: Added timed event "tevent_req_timedout": 0x7f8a3c042170
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0

==> /var/log/samba/log.smbd <==
[2015/09/09 08:45:04.867837,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 2 for /var/lib/samba/serverid.tdb
[2015/09/09 08:45:04.868013, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:/var/lib/samba/serverid.tdb 3:<none>
[2015/09/09 08:45:04.868084, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key BC2B000000000000FFFFFFFF
[2015/09/09 08:45:04.868196, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a65820
[2015/09/09 08:45:04.868299, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key BC2B000000000000FFFFFFFF
[2015/09/09 08:45:04.868355,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 2 for /var/lib/samba/serverid.tdb
[2015/09/09 08:45:04.868402, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:04.868480,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util_net.c:848(print_socket_options)
  Socket options:
        SO_KEEPALIVE = 1
        SO_REUSEADDR = 1
        SO_BROADCAST = 0
        TCP_NODELAY = 1
        TCP_KEEPCNT = 9
        TCP_KEEPIDLE = 7200
        TCP_KEEPINTVL = 75
        IPTOS_LOWDELAY = 0
        IPTOS_THROUGHPUT = 0
        SO_REUSEPORT = 1
        SO_SNDBUF = 663430
        SO_RCVBUF = 262222
        SO_SNDLOWAT = 1
        SO_RCVLOWAT = 1
        SO_SNDTIMEO = 0
        SO_RCVTIMEO = 0
        TCP_QUICKACK = 1
        TCP_DEFER_ACCEPT = 0
[2015/09/09 08:45:04.868852,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util_net.c:848(print_socket_options)
  Socket options:
        SO_KEEPALIVE = 1
        SO_REUSEADDR = 1
        SO_BROADCAST = 0
        TCP_NODELAY = 1
        TCP_KEEPCNT = 9
        TCP_KEEPIDLE = 7200
        TCP_KEEPINTVL = 75
        IPTOS_LOWDELAY = 0
        IPTOS_THROUGHPUT = 0
        SO_REUSEPORT = 1
        SO_SNDBUF = 663430
        SO_RCVBUF = 262222
        SO_SNDLOWAT = 1
        SO_RCVLOWAT = 1
        SO_SNDTIMEO = 0
        SO_RCVTIMEO = 0
        TCP_QUICKACK = 1
        TCP_DEFER_ACCEPT = 0

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:04.869349,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:2661(lp_file_list_changed)
  lp_file_list_changed()
[2015/09/09 08:45:04.869486,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/access.c:338(allow_access)
  Allowed connection from 192.168.0.65 (192.168.0.65)
[2015/09/09 08:45:04.869544, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:3540(smbd_process)
  Connection allowed from ipv4:192.168.0.65:46193 to ipv4:192.168.0.65:445
[2015/09/09 08:45:04.869634,  3, pid=11196, effective(0, 0), real(0, 0),
class=locking] ../source3/smbd/oplock.c:870(init_oplocks)
  init_oplocks: initializing messages.
[2015/09/09 08:45:04.869686,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 774 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.869733,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 776 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.869778,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 778 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.869822,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 770 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.869894,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 787 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.869940,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 779 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.869989,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 15 - private_data=(nil)
[2015/09/09 08:45:04.870036,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:308(messaging_register)
  Overriding messaging pointer for type 15 - private_data=(nil)
[2015/09/09 08:45:04.870081,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:340(messaging_deregister)
  Deregistering messaging pointer for type 16 - private_data=(nil)
[2015/09/09 08:45:04.870126,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 16 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.870214,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:340(messaging_deregister)
  Deregistering messaging pointer for type 33 - private_data=0x7f7118a55ed0
[2015/09/09 08:45:04.870264,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 33 - private_data=0x7f7118a66100
[2015/09/09 08:45:04.870309,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:340(messaging_deregister)
  Deregistering messaging pointer for type 1 - private_data=(nil)
[2015/09/09 08:45:04.870354,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 1 - private_data=(nil)
[2015/09/09 08:45:04.870417, 50, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  s3_tevent: Added timed event "smbd_idle_event_handler": 0x7f7118a4b7d0
[2015/09/09 08:45:04.870464, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/events.c:483(event_add_idle)
  event_add_idle: idle_evt(keepalive) 0x7f7118a4b7d0
[2015/09/09 08:45:04.870513, 50, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  s3_tevent: Added timed event "smbd_idle_event_handler": 0x7f7118a69420
[2015/09/09 08:45:04.870557, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/events.c:483(event_add_idle)
  event_add_idle: idle_evt(deadtime) 0x7f7118a69420
[2015/09/09 08:45:04.870608, 50, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  s3_tevent: Added timed event "smbd_idle_event_handler": 0x7f7118a78a20
[2015/09/09 08:45:04.870653, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/events.c:483(event_add_idle)
  event_add_idle: idle_evt(housekeeping) 0x7f7118a78a20
[2015/09/09 08:45:04.870754, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_sock.c:337(read_smb_length_return_keepalive)
  got smb length of 190
[2015/09/09 08:45:04.870821,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1800(process_smb)
  got message type 0x0 of len 0xbe
[2015/09/09 08:45:04.870871,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1802(process_smb)
  Transaction 0 of length 194 (0 toread)
[2015/09/09 08:45:04.870919,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:04.870949,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:178(show_msg)
  size=190
  smb_com=0x72
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=24
  smb_flg2=51267
  smb_tid=0
  smb_pid=65534
  smb_uid=0
  smb_mid=0
  smt_wct=0
  smb_bcc=155
[2015/09/09 08:45:04.871202, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util.c:556(dump_data)
  [0000] 02 50 43 20 4E 45 54 57   4F 52 4B 20 50 52 4F 47   .PC NETW ORK
PROG
  [0010] 52 41 4D 20 31 2E 30 00   02 4D 49 43 52 4F 53 4F   RAM 1.0.
.MICROSO
  [0020] 46 54 20 4E 45 54 57 4F   52 4B 53 20 31 2E 30 33   FT NETWO RKS
1.03
  [0030] 00 02 4D 49 43 52 4F 53   4F 46 54 20 4E 45 54 57   ..MICROS OFT
NETW
  [0040] 4F 52 4B 53 20 33 2E 30   00 02 4C 41 4E 4D 41 4E   ORKS 3.0
..LANMAN
  [0050] 31 2E 30 00 02 4C 4D 31   2E 32 58 30 30 32 00 02   1.0..LM1
.2X002..
  [0060] 44 4F 53 20 4C 41 4E 4D   41 4E 32 2E 31 00 02 4C   DOS LANM
AN2.1..L
  [0070] 41 4E 4D 41 4E 32 2E 31   00 02 53 61 6D 62 61 00   ANMAN2.1
..Samba.
  [0080] 02 4E 54 20 4C 41 4E 4D   41 4E 20 31 2E 30 00 02   .NT LANM AN
1.0..
  [0090] 4E 54 20 4C 4D 20 30 2E   31 32 00                 NT LM 0. 12.
[2015/09/09 08:45:04.871619,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1405(switch_message)
  switch message SMBnegprot (pid 11196) conn 0x0
[2015/09/09 08:45:04.871811,  0, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1361(smb_dump)
  created /tmp/SMBnegprot.8.req len 194
[2015/09/09 08:45:04.871951,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.872011,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.872065,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.872178,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:04.873208,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2015/09/09 08:45:04.873291,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [MICROSOFT NETWORKS 1.03]
[2015/09/09 08:45:04.873342,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [MICROSOFT NETWORKS 3.0]
[2015/09/09 08:45:04.873390,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [LANMAN1.0]
[2015/09/09 08:45:04.873439,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [LM1.2X002]
[2015/09/09 08:45:04.873487,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [DOS LANMAN2.1]
[2015/09/09 08:45:04.873535,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [LANMAN2.1]
[2015/09/09 08:45:04.873582,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [Samba]
[2015/09/09 08:45:04.873636,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [NT LANMAN 1.0]
[2015/09/09 08:45:04.873705,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:564(reply_negprot)
  Requested protocol [NT LM 0.12]
[2015/09/09 08:45:04.873758, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:1288(set_remote_arch)
  set_remote_arch: Client arch is 'Samba'
[2015/09/09 08:45:04.873831,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:2661(lp_file_list_changed)
  lp_file_list_changed()
[2015/09/09 08:45:04.873886,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 2 for /var/lib/samba/serverid.tdb
[2015/09/09 08:45:04.873933, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:/var/lib/samba/serverid.tdb 3:<none>
[2015/09/09 08:45:04.873985, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key BC2B000000000000FFFFFFFF
[2015/09/09 08:45:04.874049, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a77350
[2015/09/09 08:45:04.874108, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key BC2B000000000000FFFFFFFF
[2015/09/09 08:45:04.874187,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 2 for /var/lib/samba/serverid.tdb
[2015/09/09 08:45:04.874246, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:04.874323,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:2661(lp_file_list_changed)
  lp_file_list_changed()
[2015/09/09 08:45:04.874414, 50, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f7118a74680
[2015/09/09 08:45:04.874470, 50, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f7118a74680
[2015/09/09 08:45:04.874522,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:293(messaging_register)
  Registering messaging pointer for type 1536 - private_data=0x7f7118a777e0
[2015/09/09 08:45:04.874623,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:469(make_auth_context_subsystem)
  Making default auth method list for DC
[2015/09/09 08:45:04.874690,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:48(smb_register_auth)
  Attempting to register auth backend sam
[2015/09/09 08:45:04.874743,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:60(smb_register_auth)
  Successfully added auth method 'sam'
[2015/09/09 08:45:04.874788,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:48(smb_register_auth)
  Attempting to register auth backend sam_ignoredomain
[2015/09/09 08:45:04.874835,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:60(smb_register_auth)
  Successfully added auth method 'sam_ignoredomain'
[2015/09/09 08:45:04.874882,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:48(smb_register_auth)
  Attempting to register auth backend winbind
[2015/09/09 08:45:04.874926,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:60(smb_register_auth)
  Successfully added auth method 'winbind'
[2015/09/09 08:45:04.874970,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:48(smb_register_auth)
  Attempting to register auth backend trustdomain
[2015/09/09 08:45:04.875014,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:60(smb_register_auth)
  Successfully added auth method 'trustdomain'
[2015/09/09 08:45:04.875057,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:48(smb_register_auth)
  Attempting to register auth backend ntdomain
[2015/09/09 08:45:04.875101,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:60(smb_register_auth)
  Successfully added auth method 'ntdomain'
[2015/09/09 08:45:04.875173,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:48(smb_register_auth)
  Attempting to register auth backend guest
[2015/09/09 08:45:04.875236,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:60(smb_register_auth)
  Successfully added auth method 'guest'
[2015/09/09 08:45:04.875282,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match guest
[2015/09/09 08:45:04.875328,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method guest has a valid init
[2015/09/09 08:45:04.875392,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match sam
[2015/09/09 08:45:04.875440,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method sam has a valid init
[2015/09/09 08:45:04.875485,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match
winbind:trustdomain
[2015/09/09 08:45:04.875530,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match trustdomain
[2015/09/09 08:45:04.875578,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method trustdomain has a valid init
[2015/09/09 08:45:04.875621,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method winbind has a valid init
[2015/09/09 08:45:04.875900,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'gssapi_spnego' registered
[2015/09/09 08:45:04.875963,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'gssapi_krb5' registered
[2015/09/09 08:45:04.876012,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'gssapi_krb5_sasl' registered
[2015/09/09 08:45:04.876073,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'sasl-DIGEST-MD5' registered
[2015/09/09 08:45:04.876125,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'spnego' registered
[2015/09/09 08:45:04.876218,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'schannel' registered
[2015/09/09 08:45:04.876272,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'sasl-EXTERNAL' registered
[2015/09/09 08:45:04.876324,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:871(gensec_register)
  GENSEC backend 'ntlmssp' registered
[2015/09/09 08:45:04.876440,  5, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:650(gensec_start_mech)
  Starting GENSEC mechanism spnego
[2015/09/09 08:45:04.876525,  5, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:650(gensec_start_mech)
  Starting GENSEC submechanism gse_krb5
[2015/09/09 08:45:04.876963, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/krb5_wrap/krb5_samba.c:1266(smb_krb5_open_keytab)
  smb_krb5_open_keytab: resolving: FILE:/etc/samba/samba.keytab
[2015/09/09 08:45:04.877697,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:385(reply_nt1)
  using SPNEGO
[2015/09/09 08:45:04.877770,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:672(reply_negprot)
  Selected protocol NT LANMAN 1.0
[2015/09/09 08:45:04.877816,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/negprot.c:679(reply_negprot)
  negprot index=8
[2015/09/09 08:45:04.877863,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:04.877892,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:178(show_msg)
  size=181
  smb_com=0x72
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51267
  smb_tid=0
  smb_pid=65534
  smb_uid=0
  smb_mid=0
  smt_wct=17
  smb_vwv[ 0]=    8 (0x8)
  smb_vwv[ 1]=12803 (0x3203)
  smb_vwv[ 2]=  256 (0x100)
  smb_vwv[ 3]= 1024 (0x400)
  smb_vwv[ 4]=   65 (0x41)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=  256 (0x100)
  smb_vwv[ 7]=48128 (0xBC00)
  smb_vwv[ 8]=   43 (0x2B)
  smb_vwv[ 9]=64768 (0xFD00)
  smb_vwv[10]=33011 (0x80F3)
  smb_vwv[11]=55936 (0xDA80)
  smb_vwv[12]=15947 (0x3E4B)
  smb_vwv[13]=51983 (0xCB0F)
  smb_vwv[14]=53482 (0xD0EA)
  smb_vwv[15]=34817 (0x8801)
  smb_vwv[16]=  255 (0xFF)
  smb_bcc=112
[2015/09/09 08:45:04.881937, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util.c:556(dump_data)
  [0000] 6D 6C 76 69 70 61 30 31   00 00 00 00 00 00 00 00   srv01 ........
  [0010] 60 5E 06 06 2B 06 01 05   05 02 A0 54 30 52 A0 24   `^..+...
...T0R.$
  [0020] 30 22 06 09 2A 86 48 82   F7 12 01 02 02 06 09 2A   0"..*.H.
.......*
  [0030] 86 48 86 F7 12 01 02 02   06 0A 2B 06 01 04 01 82   .H......
..+.....
  [0040] 37 02 02 0A A3 2A 30 28   A0 26 1B 24 6E 6F 74 5F   7....*0(
.&.$not_
  [0050] 64 65 66 69 6E 65 64 5F   69 6E 5F 52 46 43 34 31   defined_
in_RFC41
  [0060] 37 38 40 70 6C 65 61 73   65 5F 69 67 6E 6F 72 65   78 at pleas
e_ignore

==> /var/log/httpd/error_log <==
s4_tevent: Destroying timer event 0x7f8a3c042170 "tevent_req_timedout"
Starting GENSEC mechanism spnego
Starting GENSEC submechanism gssapi_krb5
Ticket in credentials cache for admin at IPA.MYDOMAIN.COM will expire in 22605
secs
s4_tevent: Added timed event "tevent_req_timedout": 0x7f8a3c0e51e0
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:04.895647, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_sock.c:337(read_smb_length_return_keepalive)
  got smb length of 1638
[2015/09/09 08:45:04.895749,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1800(process_smb)
  got message type 0x0 of len 0x666
[2015/09/09 08:45:04.895805,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1802(process_smb)
  Transaction 1 of length 1642 (0 toread)
[2015/09/09 08:45:04.895853,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:04.895882,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:178(show_msg)
  size=1638
  smb_com=0x73
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51203
  smb_tid=0
  smb_pid=7861
  smb_uid=0
  smb_mid=1
  smt_wct=12
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=12288 (0x3000)
  smb_vwv[ 3]=   50 (0x32)
  smb_vwv[ 4]=    1 (0x1)
  smb_vwv[ 5]=11196 (0x2BBC)
  smb_vwv[ 6]=    0 (0x0)
  smb_vwv[ 7]= 1522 (0x5F2)
  smb_vwv[ 8]=    0 (0x0)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=62461 (0xF3FD)
  smb_vwv[11]=32896 (0x8080)
  smb_bcc=1579
[2015/09/09 08:45:04.896375, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util.c:556(dump_data)
  [0000] 60 82 05 EE 06 06 2B 06   01 05 05 02 A0 82 05 E2   `.....+.
........
  [0010] 30 82 05 DE A0 0D 30 0B   06 09 2A 86 48 82 F7 12   0.....0.
..*.H...
  [0020] 01 02 02 A2 82 05 CB 04   82 05 C7 60 82 05 C3 06   ........
...`....
  [0030] 09 2A 86 48 86 F7 12 01   02 02 01 00 6E 82 05 B2   .*.H....
....n...
  [0040] 30 82 05 AE A0 03 02 01   05 A1 03 02 01 0E A2 07   0.......
........
  [0050] 03 05 00 20 00 00 00 A3   82 04 BF 61 82 04 BB 30   ... ....
...a...0
  [0060] 82 04 B7 A0 03 02 01 05   A1 14 1B 12 49 50 41 2E   ........
....IPA.
  [0070] 50 45 44 4F 4E 47 52 4F   55 50 2E 43 4F 4D A2 2F   MYDOMAIN .COM./
  [0080] 30 2D A0 03 02 01 01 A1   26 30 24 1B 04 63 69 66   0-......
&0$..cif
  [0090] 73 1B 1C 6D 6C 76 2D 69   70 61 30 31 2E 69 70 61   s..srv01 .ipa
  [00A0] 2E 70 65 64 6F 6E 67 72   6F 75 70 2E 63 6F 6D A3   .mydomai n.com.
  [00B0] 82 04 67 30 82 04 63 A0   03 02 01 12 A1 03 02 01   ..g0..c.
........
  [00C0] 02 A2 82 04 55 04 82 04   51 80 3E 70 46 29 67 E3   ....U...
Q.>pF)g.
  [00D0] 27 7F BC D5 F3 61 B8 09   58 4B 1A FF 0F 4E 6D 32   '....a..
XK...Nm2
  [00E0] 75 54 4E 46 7E AE B7 AB   5B 70 6E 1A 4A D4 44 01   uTNF~...
[pn.J.D.
  [00F0] 90 3A F5 2B 75 DB 5A 35   26 80 D6 DD 18 A8 A2 05   .:.+u.Z5
&.......
  [0100] 95 95 A4 BB F5 9C 92 50   3E 67 5B 5B 65 C2 13 E7   .......P
>g[[e...
  [0110] 86 C7 33 81 73 29 7D DF   B8 3A 76 25 26 1B 90 CE   ..3.s)}.
.:v%&...
  [0120] CA 69 EB 2B 95 5D 08 D0   AC 6B 6C 59 43 DE 42 01   .i.+.]..
.klYC.B.
  [0130] 5C 17 01 1D 1B D8 C8 41   09 54 FF 58 BB 76 0D BD   \......A
.T.X.v..
  [0140] 7D 69 7C C3 25 11 F7 1D   2B 11 D1 7C BD F2 41 77   }i|.%...
+..|..Aw
  [0150] AD 66 90 9A 5D 3C 6E B0   4B 6C 37 78 C7 22 5B 6F   .f..]<n.
Kl7x."[o
  [0160] B3 70 53 06 6E 6F 62 9D   94 C0 B3 87 B1 30 41 8D   .pS.nob.
.....0A.
  [0170] 68 0D 3C 7E 1C 40 2E 0D   E1 39 FC FB 43 55 E9 19   h.<~. at ..
.9..CU..
  [0180] 87 A6 AF 8A 50 36 8C 54   43 67 48 1C C2 A8 9F A2   ....P6.T
CgH.....
  [0190] 31 98 94 24 64 10 8A EB   2A DA A2 30 85 FF ED D9   1..$d...
*..0....
  [01A0] 50 E7 E8 4E A7 BE 40 6A   79 49 E0 E9 8B D5 EA 39   P..N.. at j
yI.....9
  [01B0] C4 BC 53 8D 0A C7 D4 D7   C7 2F AD CA 02 7E DA B7   ..S.....
./...~..
  [01C0] AB F7 BD AD 11 58 E6 AF   9F F2 F3 8F 0D 40 27 54   .....X..
.....@'T
  [01D0] 50 D7 F5 84 BD BC 99 1F   EB 53 CA 12 8F D8 5A 9F   P.......
.S....Z.
  [01E0] C6 45 BB 8A DB 2C 58 69   D2 B4 2A BB 9A 87 A1 73   .E...,Xi
..*....s
  [01F0] 1E 8A 7F C7 D3 68 0B 11   2F 50 85 70 FB B5 39 E3   .....h..
/P.p..9.
  [0200] CF F0 6C 5F A6 AF D3 EF   74 F1 7D C8 81 A6 D9 9B   ..l_....
t.}.....
  [0210] B2 45 0E DA 98 54 E2 67   73 D3 B2 BF 4E 35 47 7E   .E...T.g
s...N5G~
  [0220] 7D E3 27 85 37 CD 87 17   53 F4 9B 9C 5F 3F 8C 34   }.'.7...
S..._?.4
  [0230] 7D 47 99 1F D3 03 1E BB   38 D6 4D 97 14 A0 14 86   }G......
8.M.....
  [0240] C7 D4 3D CC 10 70 01 C4   71 9F 07 EA 65 40 C6 0E   ..=..p.. q...e@
..
  [0250] 09 4F 8C 9C 80 09 9C DF   F3 B0 48 B5 31 D6 C9 44   .O......
..H.1..D
  [0260] 33 CF 94 AF 5A 99 02 3F   CB 20 98 C1 5F B6 5A 8F   3...Z..? .
.._.Z.
  [0270] 9C 24 90 99 64 A8 CB E0   BB 24 8B D5 AE 5C 35 07   .$..d...
.$...\5.
  [0280] 51 22 82 DF C7 F8 7F AA   E0 8E 2E 0D 80 8B 93 58   Q"......
.......X
  [0290] 70 16 9B DC C8 91 9E 98   F7 A8 48 2D 4D 7D CC F7   p.......
..H-M}..
  [02A0] 1D 80 CF D7 44 D3 D5 F6   53 17 99 CF 5A 18 CF 8D   ....D...
S...Z...
  [02B0] 47 73 AD 9E 2E AB F6 CA   DA 8C 96 F5 76 57 91 8A   Gs......
....vW..
  [02C0] B6 99 60 2C 5E AD 83 11   EF 22 7D BF D7 69 A7 08   ..`,^...
."}..i..
  [02D0] 53 61 FA D6 56 E3 EB 1F   77 99 E2 A3 80 F2 FE 63   Sa..V...
w......c
  [02E0] 65 0F 4E 76 3B 59 34 CF   EF 76 7B C5 72 46 6D F0   e.Nv;Y4.
.v{.rFm.
  [02F0] 9F F2 28 49 03 78 08 40   74 BB 91 A6 AB 42 D5 B0   ..(I.x.@
t....B..
  [0300] A8 C7 03 31 BD 83 10 BB   A1 23 7B 96 82 1B E5 31   ...1....
.#{....1
  [0310] F4 FC A9 0B 85 19 04 BC   3A C5 D1 B2 49 27 90 B4   ........
:...I'..
  [0320] 43 67 B9 E6 5C 1E C1 F6   EC 1B C8 FA F5 2A 30 52   Cg..\...
.....*0R
  [0330] 40 B8 14 C8 4E A8 A2 7A   5F 40 FB 87 E5 74 15 FC   @...N..z
_ at ...t..
  [0340] 39 0A 9E 45 D7 EC 5D 5D   7E C5 E2 A7 CA C5 26 D4   9..E..]]
~.....&.
  [0350] C7 A9 5E 3A 9D 4C C8 5A   04 93 06 E8 F4 21 E9 C9   ..^:.L.Z
.....!..
  [0360] F6 C0 F1 32 71 AE 49 6B   CD 5F D0 EC 99 1B 86 27   ...2q.Ik
._.....'
  [0370] 3A CC 7A B3 4D CB E3 C8   E9 EE 8F 9F A2 48 4B E7   :.z.M...
.....HK.
  [0380] 42 F2 8F AF 87 2A EC C3   EB 6A AC 92 9F 1D 2A 7C   B....*..
.j....*|
  [0390] FB F9 27 7C 7C 29 3A 1B   E9 57 50 EA 30 62 E0 F7   ..'||):.
.WP.0b..
  [03A0] 58 A9 76 BC AA 2D 73 80   79 1A 4B A0 7C 21 3A 3F   X.v..-s.
y.K.|!:?
  [03B0] 6D BB 24 64 C3 61 4A 01   BF E1 67 01 7B A4 BA 02   m.$d.aJ.
..g.{...
  [03C0] 17 5E AF 15 92 98 28 D5   0D AA 5A 6A C6 B0 98 44   .^....(.
..Zj...D
  [03D0] 91 DC 0E 91 6F FE 42 BC   D4 F7 B9 78 D3 9C 2E DB   ....o.B.
...x....
  [03E0] 21 EA 6C 1A D6 08 FA 0B   04 EA F4 89 CC BD 7F 22   !.l.....
......."
  [03F0] 91 10 B9 EA 6A D0 72 40   19 00 07 95 BE 55 3B 64   ....j.r@
.....U;d
  [0400] 2E 5A 3B 9C 04 76 1B 7A   73 39 DC 8B 47 05 06 C8   .Z;..v.z
s9..G...
  [0410] F9 B3 8A F4 36 EF 48 DD   C7 A9 7F F1 14 54 A3 0F   ....6.H.
.....T..
  [0420] 93 CE 4A 20 31 FA 5B 24   63 83 BA 1C 76 57 37 DF   ..J 1.[$
c...vW7.
  [0430] 4A 38 3B C5 FC E0 E2 DF   FA 89 94 2A 1C 49 74 5E   J8;.....
...*.It^
  [0440] D2 5C 7E 54 76 32 13 30   75 46 9B 7C 86 29 5F DA   .\~Tv2.0
uF.|.)_.
  [0450] D6 1C D3 A9 B3 52 2D EB   BC AD 1E BB 78 31 71 60   .....R-.
....x1q`
  [0460] 44 CC 15 75 6B C2 C3 31   F6 5A B1 EC 02 AD 88 ED   D..uk..1
.Z......
  [0470] 2B CA AD BD 3A 4A 38 31   21 F6 8D E0 9C 6E 2E A7   +...:J81
!....n..
  [0480] 49 1A 9B 3B 71 B7 74 09   BC 17 F0 3D E7 C8 49 E8   I..;q.t.
...=..I.
  [0490] 18 9E D1 31 F9 96 A8 AD   A3 9E 1E 74 FB B5 39 94   ...1....
...t..9.
  [04A0] 50 9B 67 E1 5F DD 8E 10   F2 F9 CF 8B 4B 90 28 05   P.g._...
....K.(.
  [04B0] 78 3D 50 28 34 00 A9 30   29 AC 1E 51 4E EE 93 C7   x=P(4..0
)..QN...
  [04C0] 7E F2 77 C5 B8 27 85 2E   5E 8D 15 B0 7C 47 3E 71   ~.w..'..
^...|G>q
  [04D0] E0 03 D7 36 FF FE 8E 85   D8 8F B0 D9 D3 6C 71 08   ...6....
.....lq.
  [04E0] 73 65 35 12 B0 F2 95 E6   BF 58 41 99 A0 94 12 E0   se5.....
.XA.....
  [04F0] FE 52 A2 A0 B6 77 74 04   5C 73 F8 EE 5F 30 0B 5D   .R...wt.
\s.._0.]
  [0500] C2 A9 F4 15 62 6E 66 6A   EA A7 41 8D 99 50 49 B9   ....bnfj
..A..PI.
  [0510] 8D 9E 5F 15 18 FD DD B3   49 1D A4 81 D5 30 81 D2   .._.....
I....0..
  [0520] A0 03 02 01 12 A2 81 CA   04 81 C7 57 C7 EC 94 42   ........
...W...B
  [0530] 6F 98 F4 5C 6C E0 85 CA   8C 9B 5E 81 50 AB 24 C1   o..\l...
..^.P.$.
  [0540] 21 3B 78 2C D0 99 84 31   38 33 33 85 55 33 B9 15   !;x,...1
833.U3..
  [0550] 17 9F 3B 09 B6 73 F2 61   D8 6F F6 B7 C9 CF C8 7A   ..;..s.a
.o.....z
  [0560] 7A 7D 8F C5 12 6E 60 D3   8C 0B F5 06 0D 88 0D C6   z}...n`.
........
  [0570] 64 6A CD A3 BA 84 5E 5E   02 85 5E CD F4 40 CA C5   dj....^^
..^.. at ..
  [0580] 2E 58 0D 84 99 58 53 F4   E4 35 2C 9D 7D 86 8B 62   .X...XS.
.5,.}..b
  [0590] 13 B5 1C DA 81 29 F7 30   1C A9 29 28 84 6E 2B 64   .....).0
..)(.n+d
  [05A0] 21 DF F6 84 6B 3F 7B A7   F8 A1 67 D0 98 72 2F 19   !...k?{.
..g..r/.
  [05B0] D5 7C 3F 96 82 24 C6 02   F8 E7 83 0E 6F 8B CC D5   .|?..$..
....o...
  [05C0] 6B 3F B6 8A 26 01 F7 9B   D2 94 C1 CE 99 6E 00 CF   k?..&...
.....n..
  [05D0] 44 A2 15 45 C3 4A 3C 47   36 CE AB 60 41 92 BE 8B   D..E.J<G
6..`A...
  [05E0] 4E E4 30 D1 79 AF AF C0   B0 FD B9 D4 46 86 F8 E1   N.0.y...
....F...
  [05F0] 03 00 00 55 00 6E 00 69   00 78 00 00 00 53 00 61   ...U.n.i
.x...S.a
  [0600] 00 6D 00 62 00 61 00 20   00 34 00 2E 00 31 00 2E   .m.b.a.
.4...1..
  [0610] 00 31 00 32 00 00 00 57   00 4F 00 52 00 4B 00 47   .1.2...W
.O.R.K.G
  [0620] 00 52 00 4F 00 55 00 50   00 00 00                 .R.O.U.P ...
[2015/09/09 08:45:04.900074,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1405(switch_message)
  switch message SMBsesssetupX (pid 11196) conn 0x0
[2015/09/09 08:45:04.900263,  0, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1361(smb_dump)
  created /tmp/SMBsesssetupX.8.req len 1642
[2015/09/09 08:45:04.900398,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.900448,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.900492,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.900562,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:04.900618,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X)
  wct=12 flg2=0xc803
[2015/09/09 08:45:04.900671,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego)
  Doing spnego session setup
[2015/09/09 08:45:04.900724,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego)
  NativeOS=[Unix] NativeLanMan=[Samba 4.1.12] PrimaryDomain=[WORKGROUP]
[2015/09/09 08:45:04.900782,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb
[2015/09/09 08:45:04.900830, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:04.900881, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 85785D5B
[2015/09/09 08:45:04.900939, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a65f10
[2015/09/09 08:45:04.901389, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:854(smbXsrv_session_global_store)
[2015/09/09 08:45:04.901444, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:856(smbXsrv_session_global_store)
  smbXsrv_session_global_store: key '85785D5B' stored
[2015/09/09 08:45:04.901496,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &global_blob: struct smbXsrv_session_globalB
          version                  : SMBXSRV_VERSION_0 (0)
          seqnum                   : 0x00000001 (1)
          info                     : union smbXsrv_session_globalU(case 0)
          info0                    : *
              info0: struct smbXsrv_session_global0
                  db_rec                   : *
                  session_global_id        : 0x85785d5b (2239257947)
                  session_wire_id          : 0x0000000000004d9d (19869)
                  creation_time            : Wed Sep  9 08:45:05 AM 2015
CEST
                  expiration_time          : Thu Jan  1 01:00:00 AM 1970 CET
                  auth_session_info_seqnum : 0x00000000 (0)
                  auth_session_info        : NULL
                  connection_dialect       : 0x0000 (0)
                  signing_required         : 0x00 (0)
                  encryption_required      : 0x00 (0)
                  num_channels             : 0x00000001 (1)
                  channels: ARRAY(1)
                      channels: struct smbXsrv_channel_global0
                          server_id: struct server_id
                              pid                      : 0x0000000000002bbc
(11196)
                              task_id                  : 0x00000000 (0)
                              vnn                      : 0xffffffff
(4294967295)
                              unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                          local_address            : 'ipv4:192.168.0.65:445'
                          remote_address           : 'ipv4:
192.168.0.65:46193'
                          remote_name              : '192.168.0.65'
                          auth_session_info_seqnum : 0x00000000 (0)
[2015/09/09 08:45:04.902110, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 85785D5B
[2015/09/09 08:45:04.902204,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb
[2015/09/09 08:45:04.902257, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:04.902304, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:1216(smbXsrv_session_create)
[2015/09/09 08:45:04.902331, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:1224(smbXsrv_session_create)
  smbXsrv_session_create: global_id (0x85785d5b) stored
[2015/09/09 08:45:04.902374,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &session_blob: struct smbXsrv_sessionB
          version                  : SMBXSRV_VERSION_0 (0)
          reserved                 : 0x00000000 (0)
          info                     : union smbXsrv_sessionU(case 0)
          info0                    : *
              info0: struct smbXsrv_session
                  table                    : *
                  db_rec                   : NULL
                  connection               : *
                  local_id                 : 0x00004d9d (19869)
                  global                   : *
                      global: struct smbXsrv_session_global0
                          db_rec                   : NULL
                          session_global_id        : 0x85785d5b (2239257947)
                          session_wire_id          : 0x0000000000004d9d
(19869)
                          creation_time            : Wed Sep  9 08:45:05 AM
2015 CEST
                          expiration_time          : Thu Jan  1 01:00:00 AM
1970 CET
                          auth_session_info_seqnum : 0x00000000 (0)
                          auth_session_info        : NULL
                          connection_dialect       : 0x0000 (0)
                          signing_required         : 0x00 (0)
                          encryption_required      : 0x00 (0)
                          num_channels             : 0x00000001 (1)
                          channels: ARRAY(1)
                              channels: struct smbXsrv_channel_global0
                                  server_id: struct server_id
                                      pid                      :
0x0000000000002bbc (11196)
                                      task_id                  : 0x00000000
(0)
                                      vnn                      : 0xffffffff
(4294967295)
                                      unique_id                :
0xbf238af92a5d8fc8 (-4673739185518178360)
                                  local_address            : 'ipv4:
192.168.0.65:445'
                                  remote_address           : 'ipv4:
192.168.0.65:46193'
                                  remote_name              : '192.168.0.65'
                                  auth_session_info_seqnum : 0x00000000 (0)
                  status                   :
NT_STATUS_MORE_PROCESSING_REQUIRED
                  idle_time                : Wed Sep  9 08:45:05 AM 2015
CEST
                  nonce_high               : 0x0000000000000000 (0)
                  nonce_low                : 0x0000000000000000 (0)
                  gensec                   : NULL
                  compat                   : NULL
                  tcon_table               : NULL
[2015/09/09 08:45:04.903253,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:469(make_auth_context_subsystem)
  Making default auth method list for DC
[2015/09/09 08:45:04.903310,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match guest
[2015/09/09 08:45:04.903357,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method guest has a valid init
[2015/09/09 08:45:04.903402,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match sam
[2015/09/09 08:45:04.903447,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method sam has a valid init
[2015/09/09 08:45:04.903491,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match
winbind:trustdomain
[2015/09/09 08:45:04.903536,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:363(load_auth_module)
  load_auth_module: Attempting to find an auth method to match trustdomain
[2015/09/09 08:45:04.903581,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method trustdomain has a valid init
[2015/09/09 08:45:04.903625,  5, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth.c:388(load_auth_module)
  load_auth_module: auth method winbind has a valid init
[2015/09/09 08:45:04.903719,  5, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:650(gensec_start_mech)
  Starting GENSEC mechanism spnego
[2015/09/09 08:45:04.903778,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.903832,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.903898,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.903944,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.903988,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.904116,  5, pid=11196, effective(0, 0), real(0, 0)]
../auth/gensec/gensec_start.c:650(gensec_start_mech)
  Starting GENSEC submechanism gse_krb5
[2015/09/09 08:45:04.904458, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/krb5_wrap/krb5_samba.c:1266(smb_krb5_open_keytab)
  smb_krb5_open_keytab: resolving: FILE:/etc/samba/samba.keytab
[2015/09/09 08:45:04.923755,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.924284,  3, pid=11196, effective(0, 0), real(0, 0)]
../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac)
  Found account name from PAC: admin [Administrator]
[2015/09/09 08:45:04.924389, 10, pid=11196, effective(0, 0), real(0, 0)]
../auth/kerberos/kerberos_pac.c:388(kerberos_decode_pac)
  Successfully validated Kerberos PAC
      pac_data: struct PAC_DATA
          num_buffers              : 0x00000005 (5)
          version                  : 0x00000000 (0)
          buffers: ARRAY(5)
              buffers: struct PAC_BUFFER
                  type                     : PAC_TYPE_LOGON_INFO (1)
                  _ndr_size                : 0x000001b0 (432)
                  info                     : *
                      info                     : union PAC_INFO(case 1)
                      logon_info: struct PAC_LOGON_INFO_CTR
                          info                     : *
                              info: struct PAC_LOGON_INFO
                                  info3: struct netr_SamInfo3
                                      base: struct netr_SamBaseInfo
                                          logon_time               :
NTTIME(0)
                                          logoff_time              : Thu
Jan  1 01:00:00 AM 1970 CET
                                          kickoff_time             : Thu
Jan  1 01:00:00 AM 1970 CET
                                          last_password_change     : Mon
Sep  7 12:17:41 PM 2015 CEST
                                          allow_password_change    :
NTTIME(0)
                                          force_password_change    : Thu
Jan  1 01:00:00 AM 1970 CET
                                          account_name: struct lsa_String
                                              length                   :
0x000a (10)
                                              size                     :
0x000a (10)
                                              string                   : *
                                                  string
: 'admin'
                                          full_name: struct lsa_String
                                              length                   :
0x001a (26)
                                              size                     :
0x001a (26)
                                              string                   : *
                                                  string
: 'Administrator'
                                          logon_script: struct lsa_String
                                              length                   :
0x0000 (0)
                                              size                     :
0x0000 (0)
                                              string                   : *
                                                  string
: ''
                                          profile_path: struct lsa_String
                                              length                   :
0x0000 (0)
                                              size                     :
0x0000 (0)
                                              string                   : *
                                                  string
: ''
                                          home_directory: struct lsa_String
                                              length                   :
0x0000 (0)
                                              size                     :
0x0000 (0)
                                              string                   : *
                                                  string
: ''
                                          home_drive: struct lsa_String
                                              length                   :
0x0000 (0)
                                              size                     :
0x0000 (0)
                                              string                   : *
                                                  string
: ''
                                          logon_count              : 0x0000
(0)
                                          bad_password_count       : 0x0000
(0)
                                          rid                      :
0x000001f4 (500)
                                          primary_gid              :
0x00000200 (512)
                                          groups: struct
samr_RidWithAttributeArray
                                              count                    :
0x00000000 (0)
                                              rids                     : *
                                                  rids: ARRAY(0)
                                          user_flags               :
0x00000000 (0)
                                                 0: NETLOGON_GUEST
                                                 0: NETLOGON_NOENCRYPTION
                                                 0: NETLOGON_CACHED_ACCOUNT
                                                 0:
NETLOGON_USED_LM_PASSWORD
                                                 0: NETLOGON_EXTRA_SIDS
                                                 0:
NETLOGON_SUBAUTH_SESSION_KEY
                                                 0:
NETLOGON_SERVER_TRUST_ACCOUNT
                                                 0: NETLOGON_NTLMV2_ENABLED
                                                 0: NETLOGON_RESOURCE_GROUPS
                                                 0:
NETLOGON_PROFILE_PATH_RETURNED
                                                 0: NETLOGON_GRACE_LOGON
                                          key: struct netr_UserSessionKey
                                              key                      :
00000000000000000000000000000000
                                          logon_server: struct
lsa_StringLarge
                                              length                   :
0x0012 (18)
                                              size                     :
0x0014 (20)
                                              string                   : *
                                                  string
: 'SRV01'
                                          logon_domain: struct
lsa_StringLarge
                                              length                   :
0x0006 (6)
                                              size                     :
0x0008 (8)
                                              string                   : *
                                                  string
: 'IPA'
                                          domain_sid               : *
                                              domain_sid               :
S-1-5-21-2755472311-3010766786-1504281988
                                          LMSessKey: struct
netr_LMSessionKey
                                              key                      :
0000000000000000
                                          acct_flags               :
0x00000010 (16)
                                                 0: ACB_DISABLED
                                                 0: ACB_HOMDIRREQ
                                                 0: ACB_PWNOTREQ
                                                 0: ACB_TEMPDUP
                                                 1: ACB_NORMAL
                                                 0: ACB_MNS
                                                 0: ACB_DOMTRUST
                                                 0: ACB_WSTRUST
                                                 0: ACB_SVRTRUST
                                                 0: ACB_PWNOEXP
                                                 0: ACB_AUTOLOCK
                                                 0: ACB_ENC_TXT_PWD_ALLOWED
                                                 0: ACB_SMARTCARD_REQUIRED
                                                 0:
ACB_TRUSTED_FOR_DELEGATION
                                                 0: ACB_NOT_DELEGATED
                                                 0: ACB_USE_DES_KEY_ONLY
                                                 0: ACB_DONT_REQUIRE_PREAUTH
                                                 0: ACB_PW_EXPIRED
                                                 0:
ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
                                                 0: ACB_NO_AUTH_DATA_REQD
                                                 0:
ACB_PARTIAL_SECRETS_ACCOUNT
                                                 0: ACB_USE_AES_KEYS
                                          sub_auth_status          :
0x00000000 (0)
                                          last_successful_logon    :
NTTIME(0)
                                          last_failed_logon        :
NTTIME(0)
                                          failed_logon_count       :
0x00000000 (0)
                                          reserved                 :
0x00000000 (0)
                                      sidcount                 : 0x00000000
(0)
                                      sids                     : NULL
                                  res_group_dom_sid        : NULL
                                  res_groups: struct
samr_RidWithAttributeArray
                                      count                    : 0x00000000
(0)
                                      rids                     : NULL
                  _pad                     : 0x00000000 (0)
              buffers: struct PAC_BUFFER
                  type                     : PAC_TYPE_LOGON_NAME (10)
                  _ndr_size                : 0x00000014 (20)
                  info                     : *
                      info                     : union PAC_INFO(case 10)
                      logon_name: struct PAC_LOGON_NAME
                          logon_time               : Tue Sep  8 05:04:44 PM
2015 CEST
                          size                     : 0x000a (10)
                          account_name             : 'admin'
                  _pad                     : 0x00000000 (0)
              buffers: struct PAC_BUFFER
                  type                     :
PAC_TYPE_CONSTRAINED_DELEGATION (11)
                  _ndr_size                : 0x00000118 (280)
                  info                     : *
                      info                     : union PAC_INFO(case 11)
                      constrained_delegation: struct
PAC_CONSTRAINED_DELEGATION_CTR
                          info                     : *
                              info: struct PAC_CONSTRAINED_DELEGATION
                                  proxy_target: struct lsa_String
                                      length                   : 0x0068
(104)
                                      size                     : 0x0068
(104)
                                      string                   : *
                                          string                   : 'HTTP/
srv01.ipa.mydomain.com at IPA.MYDOMAIN.COM'
                                  num_transited_services   : 0x00000001 (1)
                                  transited_services       : *
                                      transited_services: ARRAY(1)
                                          transited_services: struct
lsa_String
                                              length                   :
0x0068 (104)
                                              size                     :
0x0068 (104)
                                              string                   : *
                                                  string
: 'cifs/srv01.ipa.mydomain.com at IPA.MYDOMAIN.COM'
                  _pad                     : 0x00000000 (0)
              buffers: struct PAC_BUFFER
                  type                     : PAC_TYPE_SRV_CHECKSUM (6)
                  _ndr_size                : 0x00000010 (16)
                  info                     : *
                      info                     : union PAC_INFO(case 6)
                      srv_cksum: struct PAC_SIGNATURE_DATA
                          type                     : 0x00000010 (16)
                          signature                : DATA_BLOB length=12
  [0000] 1C E7 B8 39 58 95 2C 2A   5B 3E B8 3C              ...9X.,* [>.<
                  _pad                     : 0x00000000 (0)
              buffers: struct PAC_BUFFER
                  type                     : PAC_TYPE_KDC_CHECKSUM (7)
                  _ndr_size                : 0x00000010 (16)
                  info                     : *
                      info                     : union PAC_INFO(case 7)
                      kdc_cksum: struct PAC_SIGNATURE_DATA
                          type                     : 0x00000010 (16)
                          signature                : DATA_BLOB length=12
  [0000] 39 C4 FE AB DF EF 2B 29   C6 B2 D7 14              9.....+) ....
                  _pad                     : 0x00000000 (0)

[2015/09/09 08:45:04.928393,  3, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info)
  Kerberos ticket principal name is [admin at IPA.MYDOMAIN.COM]
[2015/09/09 08:45:04.928455, 10, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/user_krb5.c:83(get_user_from_kerberos_info)
  Domain is [IPA] (using PAC)
[2015/09/09 08:45:04.928519,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:181(Get_Pwnam_alloc)
  Finding user IPA\admin
[2015/09/09 08:45:04.928569,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:120(Get_Pwnam_internals)
  Trying _Get_Pwnam(), username as lowercase is ipa\admin
[2015/09/09 08:45:04.930336,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:159(Get_Pwnam_internals)
  Get_Pwnam_internals did find user [IPA\admin]!
[2015/09/09 08:45:04.930628, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/libsmb/samlogon_cache.c:148(netsamlogon_cache_store)
  netsamlogon_cache_store: SID
[S-1-5-21-2755472311-3010766786-1504281988-500]
[2015/09/09 08:45:04.930693,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &r: struct netsamlogoncache_entry
          timestamp                : Wed Sep  9 08:45:04 AM 2015 CEST
          info3: struct netr_SamInfo3
              base: struct netr_SamBaseInfo
                  logon_time               : NTTIME(0)
                  logoff_time              : Thu Jan  1 01:00:00 AM 1970 CET
                  kickoff_time             : Thu Jan  1 01:00:00 AM 1970 CET
                  last_password_change     : Mon Sep  7 12:17:41 PM 2015
CEST
                  allow_password_change    : NTTIME(0)
                  force_password_change    : Thu Jan  1 01:00:00 AM 1970 CET
                  account_name: struct lsa_String
                      length                   : 0x000a (10)
                      size                     : 0x000a (10)
                      string                   : *
                          string                   : 'admin'
                  full_name: struct lsa_String
                      length                   : 0x001a (26)
                      size                     : 0x001a (26)
                      string                   : *
                          string                   : 'Administrator'
                  logon_script: struct lsa_String
                      length                   : 0x0000 (0)
                      size                     : 0x0000 (0)
                      string                   : *
                          string                   : ''
                  profile_path: struct lsa_String
                      length                   : 0x0000 (0)
                      size                     : 0x0000 (0)
                      string                   : *
                          string                   : ''
                  home_directory: struct lsa_String
                      length                   : 0x0000 (0)
                      size                     : 0x0000 (0)
                      string                   : *
                          string                   : ''
                  home_drive: struct lsa_String
                      length                   : 0x0000 (0)
                      size                     : 0x0000 (0)
                      string                   : *
                          string                   : ''
                  logon_count              : 0x0000 (0)
                  bad_password_count       : 0x0000 (0)
                  rid                      : 0x000001f4 (500)
                  primary_gid              : 0x00000200 (512)
                  groups: struct samr_RidWithAttributeArray
                      count                    : 0x00000000 (0)
                      rids                     : *
                          rids: ARRAY(0)
                  user_flags               : 0x00000000 (0)
                         0: NETLOGON_GUEST
                         0: NETLOGON_NOENCRYPTION
                         0: NETLOGON_CACHED_ACCOUNT
                         0: NETLOGON_USED_LM_PASSWORD
                         0: NETLOGON_EXTRA_SIDS
                         0: NETLOGON_SUBAUTH_SESSION_KEY
                         0: NETLOGON_SERVER_TRUST_ACCOUNT
                         0: NETLOGON_NTLMV2_ENABLED
                         0: NETLOGON_RESOURCE_GROUPS
                         0: NETLOGON_PROFILE_PATH_RETURNED
                         0: NETLOGON_GRACE_LOGON
                  key: struct netr_UserSessionKey
                      key                      :
00000000000000000000000000000000
                  logon_server: struct lsa_StringLarge
                      length                   : 0x0012 (18)
                      size                     : 0x0014 (20)
                      string                   : *
                          string                   : 'SRV01'
                  logon_domain: struct lsa_StringLarge
                      length                   : 0x0006 (6)
                      size                     : 0x0008 (8)
                      string                   : *
                          string                   : 'IPA'
                  domain_sid               : *
                      domain_sid               :
S-1-5-21-2755472311-3010766786-1504281988
                  LMSessKey: struct netr_LMSessionKey
                      key                      : 0000000000000000
                  acct_flags               : 0x00000010 (16)
                         0: ACB_DISABLED
                         0: ACB_HOMDIRREQ
                         0: ACB_PWNOTREQ
                         0: ACB_TEMPDUP
                         1: ACB_NORMAL
                         0: ACB_MNS
                         0: ACB_DOMTRUST
                         0: ACB_WSTRUST
                         0: ACB_SVRTRUST
                         0: ACB_PWNOEXP
                         0: ACB_AUTOLOCK
                         0: ACB_ENC_TXT_PWD_ALLOWED
                         0: ACB_SMARTCARD_REQUIRED
                         0: ACB_TRUSTED_FOR_DELEGATION
                         0: ACB_NOT_DELEGATED
                         0: ACB_USE_DES_KEY_ONLY
                         0: ACB_DONT_REQUIRE_PREAUTH
                         0: ACB_PW_EXPIRED
                         0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION
                         0: ACB_NO_AUTH_DATA_REQD
                         0: ACB_PARTIAL_SECRETS_ACCOUNT
                         0: ACB_USE_AES_KEYS
                  sub_auth_status          : 0x00000000 (0)
                  last_successful_logon    : NTTIME(0)
                  last_failed_logon        : NTTIME(0)
                  failed_logon_count       : 0x00000000 (0)
                  reserved                 : 0x00000000 (0)
              sidcount                 : 0x00000000 (0)
              sids                     : NULL
[2015/09/09 08:45:04.932862,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:4842(lp_load_ex)
  lp_load_ex: refreshing parameters
[2015/09/09 08:45:04.932926,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:1491(free_param_opts)
  Freeing parametrics:
[2015/09/09 08:45:04.933011,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:750(init_globals)
  Initialising global parameters
  doing parameter registry shares = yes
[2015/09/09 08:45:04.933182,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:2451(process_registry_service)
  process_registry_service: service name global
[2015/09/09 08:45:04.933252,  7, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel)
  regkey_open_onelevel: name = [global]
[2015/09/09 08:45:04.933307, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open)
  regdb_open: incrementing refcount (2->3)
[2015/09/09 08:45:04.933369, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find)
  reghook_cache_find: Searching for keyname
[\HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.933416, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:367(pathtree_find)
  pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.933464, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [HKLM], new_path =>
[SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.933508, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKLM]
[2015/09/09 08:45:04.933552, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKPT]
[2015/09/09 08:45:04.933595, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [HKLM]
[2015/09/09 08:45:04.933639, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [SOFTWARE], new_path =>
[Samba\smbconf\global]
[2015/09/09 08:45:04.933682, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SOFTWARE]
[2015/09/09 08:45:04.933725, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SYSTEM]
[2015/09/09 08:45:04.933768, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [SOFTWARE]
[2015/09/09 08:45:04.933812, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [Samba], new_path => [smbconf\global]
[2015/09/09 08:45:04.933867, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Microsoft]
[2015/09/09 08:45:04.933912, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Samba]
[2015/09/09 08:45:04.933955, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [Samba]
[2015/09/09 08:45:04.933999, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [smbconf], new_path => [global]
[2015/09/09 08:45:04.934042, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [smbconf]
[2015/09/09 08:45:04.934085, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [smbconf]
[2015/09/09 08:45:04.934129, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [global], new_path => []
[2015/09/09 08:45:04.934209, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Did not find [global]
[2015/09/09 08:45:04.934257, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:436(pathtree_find)
  pathtree_find: Found data_p!
[2015/09/09 08:45:04.934301, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:440(pathtree_find)
  pathtree_find: Exit
[2015/09/09 08:45:04.934344, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find)
  reghook_cache_find: found ops 0x7f7114ef5bc0 for key
[\HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.934397, 11, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1722(regdb_fetch_keys_internal)
  regdb_fetch_keys: Enter key => [HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.934465, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 4) -> 4
[2015/09/09 08:45:04.934521, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 4) -> 4
[2015/09/09 08:45:04.934574, 11, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1781(regdb_fetch_keys_internal)
  regdb_fetch_keys: Exit [0] items
[2015/09/09 08:45:04.934623, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close)
  regdb_close: decrementing refcount (3->2)
[2015/09/09 08:45:04.934671,  7, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel)
  regkey_open_onelevel: name = [global]
[2015/09/09 08:45:04.934718, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open)
  regdb_open: incrementing refcount (2->3)
[2015/09/09 08:45:04.934766, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find)
  reghook_cache_find: Searching for keyname
[\HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.934811, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:367(pathtree_find)
  pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.934855, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [HKLM], new_path =>
[SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.934899, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKLM]
[2015/09/09 08:45:04.934942, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKPT]
[2015/09/09 08:45:04.934996, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [HKLM]
[2015/09/09 08:45:04.935040, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [SOFTWARE], new_path =>
[Samba\smbconf\global]
[2015/09/09 08:45:04.935084, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SOFTWARE]
[2015/09/09 08:45:04.935127, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SYSTEM]
[2015/09/09 08:45:04.935209, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [SOFTWARE]
[2015/09/09 08:45:04.935257, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [Samba], new_path => [smbconf\global]
[2015/09/09 08:45:04.935301, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Microsoft]
[2015/09/09 08:45:04.935345, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Samba]
[2015/09/09 08:45:04.935389, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [Samba]
[2015/09/09 08:45:04.935432, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [smbconf], new_path => [global]
[2015/09/09 08:45:04.935476, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [smbconf]
[2015/09/09 08:45:04.935521, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [smbconf]
[2015/09/09 08:45:04.935565, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [global], new_path => []
[2015/09/09 08:45:04.935609, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Did not find [global]
[2015/09/09 08:45:04.935652, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:436(pathtree_find)
  pathtree_find: Found data_p!
[2015/09/09 08:45:04.935695, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:440(pathtree_find)
  pathtree_find: Exit
[2015/09/09 08:45:04.935739, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find)
  reghook_cache_find: found ops 0x7f7114ef5bc0 for key
[\HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.935787, 11, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1722(regdb_fetch_keys_internal)
  regdb_fetch_keys: Enter key => [HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.935843, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 4) -> 4
[2015/09/09 08:45:04.935898, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 4) -> 4
[2015/09/09 08:45:04.935944, 11, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1781(regdb_fetch_keys_internal)
  regdb_fetch_keys: Exit [0] items
[2015/09/09 08:45:04.935996, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values)
  fetch_reg_values called for key 'HKLM\SOFTWARE\Samba\smbconf\global' (ops
0x7f7114ef5bc0)
[2015/09/09 08:45:04.936043, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal)
  regdb_fetch_values: Looking for values of key
[HKLM\SOFTWARE\Samba\smbconf\global]
[2015/09/09 08:45:04.936106, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 4) -> 4
[2015/09/09 08:45:04.936194, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 1400) -> 4
[2015/09/09 08:45:04.936253, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1396) -> 26
[2015/09/09 08:45:04.936303, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[0]: name[workgroup] len[8]
[2015/09/09 08:45:04.936349, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1370) -> 39
[2015/09/09 08:45:04.936397, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[1]: name[netbios name] len[18]
[2015/09/09 08:45:04.936443, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1331) -> 52
[2015/09/09 08:45:04.936490, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[2]: name[realm] len[38]
[2015/09/09 08:45:04.936536, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1279) -> 58
[2015/09/09 08:45:04.936583, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[3]: name[kerberos method] len[34]
[2015/09/09 08:45:04.936628, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1221) -> 88
[2015/09/09 08:45:04.936675, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[4]: name[dedicated keytab file] len[58]
[2015/09/09 08:45:04.936722, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1133) -> 31
[2015/09/09 08:45:04.936769, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[5]: name[create krb5 conf] len[6]
[2015/09/09 08:45:04.936814, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1102) -> 27
[2015/09/09 08:45:04.936861, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[6]: name[security] len[10]
[2015/09/09 08:45:04.936907, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1075) -> 30
[2015/09/09 08:45:04.936954, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[7]: name[domain master] len[8]
[2015/09/09 08:45:04.937000, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1045) -> 30
[2015/09/09 08:45:04.937048, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[8]: name[domain logons] len[8]
[2015/09/09 08:45:04.937093, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 1015) -> 35
[2015/09/09 08:45:04.937140, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[9]: name[max log size] len[14]
[2015/09/09 08:45:04.937224, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 980) -> 61
[2015/09/09 08:45:04.937284, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[10]: name[log file] len[44]
[2015/09/09 08:45:04.937332, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 919) -> 147
[2015/09/09 08:45:04.937380, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[11]: name[passdb backend] len[124]
[2015/09/09 08:45:04.937425, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 772) -> 32
[2015/09/09 08:45:04.937471, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[12]: name[disable spoolss] len[8]
[2015/09/09 08:45:04.937523, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 740) -> 32
[2015/09/09 08:45:04.937606, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[13]: name[ldapsam:trusted] len[8]
[2015/09/09 08:45:04.937675, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 708) -> 25
[2015/09/09 08:45:04.937746, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[14]: name[ldap ssl] len[8]
[2015/09/09 08:45:04.937826, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 683) -> 76
[2015/09/09 08:45:04.937882, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[15]: name[ldap suffix] len[56]
[2015/09/09 08:45:04.937961, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 607) -> 67
[2015/09/09 08:45:04.938036, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[16]: name[ldap user suffix] len[42]
[2015/09/09 08:45:04.938086, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 540) -> 70
[2015/09/09 08:45:04.938134, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[17]: name[ldap group suffix] len[44]
[2015/09/09 08:45:04.938222, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 470) -> 78
[2015/09/09 08:45:04.938275, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[18]: name[ldap machine suffix] len[50]
[2015/09/09 08:45:04.938322, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 392) -> 46
[2015/09/09 08:45:04.938371, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[19]: name[rpc_server:epmapper] len[18]
[2015/09/09 08:45:04.938418, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 346) -> 44
[2015/09/09 08:45:04.938465, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[20]: name[rpc_server:lsarpc] len[18]
[2015/09/09 08:45:04.938510, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 302) -> 43
[2015/09/09 08:45:04.938558, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[21]: name[rpc_server:lsass] len[18]
[2015/09/09 08:45:04.938617, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 259) -> 43
[2015/09/09 08:45:04.938668, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[22]: name[rpc_server:lsasd] len[18]
[2015/09/09 08:45:04.938714, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 216) -> 42
[2015/09/09 08:45:04.938762, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[23]: name[rpc_server:samr] len[18]
[2015/09/09 08:45:04.938808, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 174) -> 46
[2015/09/09 08:45:04.938857, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[24]: name[rpc_server:netlogon] len[18]
[2015/09/09 08:45:04.938903, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 128) -> 33
[2015/09/09 08:45:04.938952, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[25]: name[rpc_server:tcpip] len[8]
[2015/09/09 08:45:04.938997, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 95) -> 34
[2015/09/09 08:45:04.939234, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[26]: name[rpc_daemon:epmd] len[10]
[2015/09/09 08:45:04.939360, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 61) -> 35
[2015/09/09 08:45:04.939454, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[27]: name[rpc_daemon:lsasd] len[10]
[2015/09/09 08:45:04.939535, 18, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fdB, 26) -> 26
[2015/09/09 08:45:04.939615, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1836(regdb_unpack_values)
  regdb_unpack_values: value[28]: name[log level] len[8]
[2015/09/09 08:45:04.940309, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close)
  regdb_close: decrementing refcount (3->2)
[2015/09/09 08:45:04.940387,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:3568(do_section)
  Processing section "[global]"
  doing parameter workgroup = IPA
  doing parameter netbios name = SRV01
  doing parameter realm = IPA.MYDOMAIN.COM
  doing parameter kerberos method = dedicated keytab
  doing parameter dedicated keytab file = FILE:/etc/samba/samba.keytab
  doing parameter create krb5 conf = no
  doing parameter security = user
  doing parameter domain master = yes
  doing parameter domain logons = yes
  doing parameter max log size = 100000
  doing parameter log file = /var/log/samba/log.%m
  doing parameter passdb backend =
ipasam:ldapi://%2fvar%2frun%2fslapd-IPA-MYDOMAIN-COM.socket
  doing parameter disable spoolss = yes
  doing parameter ldapsam:trusted = yes
  doing parameter ldap ssl = off
  doing parameter ldap suffix = dc=ipa,dc=mydomain,dc=com
  doing parameter ldap user suffix = cn=users,cn=accounts
  doing parameter ldap group suffix = cn=groups,cn=accounts
  doing parameter ldap machine suffix = cn=computers,cn=accounts
  doing parameter rpc_server:epmapper = external
  doing parameter rpc_server:lsarpc = external
  doing parameter rpc_server:lsass = external
  doing parameter rpc_server:lsasd = external
  doing parameter rpc_server:samr = external
  doing parameter rpc_server:netlogon = external
  doing parameter rpc_server:tcpip = yes
  doing parameter rpc_daemon:epmd = fork
  doing parameter rpc_daemon:lsasd = fork
  doing parameter log level = 100
[2015/09/09 08:45:04.943367,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/debug.c:334(debug_dump_status)
  INFO: Current debug levels:
    all: 100
    tdb: 100
    printdrivers: 100
    lanman: 100
    smb: 100
    rpc_parse: 100
    rpc_srv: 100
    rpc_cli: 100
    passdb: 100
    sam: 100
    auth: 100
    winbind: 100
    vfs: 100
    idmap: 100
    quota: 100
    acls: 100
    locking: 100
    msdfs: 100
    dmapi: 100
    registry: 100
    scavenger: 100
    dns: 100
    ldb: 100
[2015/09/09 08:45:04.943838,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:2451(process_registry_service)
  process_registry_service: service name IPC$
[2015/09/09 08:45:04.943895,  7, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel)
  regkey_open_onelevel: name = [IPC$]
[2015/09/09 08:45:04.943944, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open)
  regdb_open: incrementing refcount (2->3)
[2015/09/09 08:45:04.943993, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find)
  reghook_cache_find: Searching for keyname
[\HKLM\SOFTWARE\Samba\smbconf\IPC$]
[2015/09/09 08:45:04.944038, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:367(pathtree_find)
  pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\IPC$]
[2015/09/09 08:45:04.944084, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [HKLM], new_path =>
[SOFTWARE\Samba\smbconf\IPC$]
[2015/09/09 08:45:04.944128, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKLM]
[2015/09/09 08:45:04.944212, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKPT]
[2015/09/09 08:45:04.944259, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [HKLM]
[2015/09/09 08:45:04.944303, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [SOFTWARE], new_path => [Samba\smbconf\IPC$]
[2015/09/09 08:45:04.944348, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SOFTWARE]
[2015/09/09 08:45:04.944396, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SYSTEM]
[2015/09/09 08:45:04.944440, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [SOFTWARE]
[2015/09/09 08:45:04.944484, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [Samba], new_path => [smbconf\IPC$]
[2015/09/09 08:45:04.944527, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Microsoft]
[2015/09/09 08:45:04.944570, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Samba]
[2015/09/09 08:45:04.944613, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [Samba]
[2015/09/09 08:45:04.944656, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [smbconf], new_path => [IPC$]
[2015/09/09 08:45:04.944699, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [smbconf]
[2015/09/09 08:45:04.944756, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [smbconf]
[2015/09/09 08:45:04.944801, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [IPC$], new_path => []
[2015/09/09 08:45:04.944846, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Did not find [IPC$]
[2015/09/09 08:45:04.944890, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:436(pathtree_find)
  pathtree_find: Found data_p!
[2015/09/09 08:45:04.944933, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:440(pathtree_find)
  pathtree_find: Exit
[2015/09/09 08:45:04.944976, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find)
  reghook_cache_find: found ops 0x7f7114ef5bc0 for key
[\HKLM\SOFTWARE\Samba\smbconf\IPC$]
[2015/09/09 08:45:04.945026, 11, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1722(regdb_fetch_keys_internal)
  regdb_fetch_keys: Enter key => [HKLM\SOFTWARE\Samba\smbconf\IPC$]
[2015/09/09 08:45:04.945085, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal)
  key [HKLM\SOFTWARE\Samba\smbconf\IPC$] not found
[2015/09/09 08:45:04.945134, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close)
  regdb_close: decrementing refcount (3->2)
[2015/09/09 08:45:04.945231,  7, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:5171(lp_servicenumber)
  lp_servicenumber: couldn't find homes
[2015/09/09 08:45:04.945289,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:1777(lp_add_ipc)
  adding IPC service
[2015/09/09 08:45:04.945378,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:181(Get_Pwnam_alloc)
  Finding user IPA\admin
[2015/09/09 08:45:04.945431,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:120(Get_Pwnam_internals)
  Trying _Get_Pwnam(), username as lowercase is ipa\admin
[2015/09/09 08:45:04.945478,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:159(Get_Pwnam_internals)
  Get_Pwnam_internals did find user [IPA\admin]!
[2015/09/09 08:45:04.945545, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:224(create_local_nt_token_from_info3)
  Create local NT token for admin
[2015/09/09 08:45:04.945658, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid)
  Parsing value for key
[IDMAP/SID2XID/S-1-5-21-2755472311-3010766786-1504281988-500]:
value=[217400000:U]
[2015/09/09 08:45:04.945719, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid)
  Parsing value for key
[IDMAP/SID2XID/S-1-5-21-2755472311-3010766786-1504281988-500]:
id=[217400000], endptr=[:U]
[2015/09/09 08:45:04.945776, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1388(sid_to_uid)
  sid S-1-5-21-2755472311-3010766786-1504281988-500 -> uid 217400000
[2015/09/09 08:45:04.945988, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/system_smbd.c:176(sys_getgrouplist)
  sys_getgrouplist: user [admin]
[2015/09/09 08:45:04.947360, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1220(gid_to_sid)
  gid 217400000 -> sid S-1-5-21-2755472311-3010766786-1504281988-512
[2015/09/09 08:45:04.947513, 10, pid=11196, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-544] and timeout=[Thu
Jan  1 01:00:00 AM 1970 CET] (-1441781104 seconds in the past)

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.947832,  6, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:871(new_connection)
  accepted socket 24
[2015/09/09 08:45:04.947983, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:721(process_request)
  process_request: request fn INTERFACE_VERSION
[2015/09/09 08:45:04.948044,  3, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_misc.c:395(winbindd_interface_version)
  [11196]: request interface version
[2015/09/09 08:45:04.948099, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a8760
[2015/09/09 08:45:04.948187, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a8760
[2015/09/09 08:45:04.948276, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:817(winbind_client_response_written)
  winbind_client_response_written[11196:INTERFACE_VERSION]: delivered
response to client
[2015/09/09 08:45:04.948696, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:721(process_request)
  process_request: request fn WINBINDD_PRIV_PIPE_DIR
[2015/09/09 08:45:04.948771,  3, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_misc.c:428(winbindd_priv_pipe_dir)
  [11196]: request location of privileged pipe
[2015/09/09 08:45:04.948839, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a8760
[2015/09/09 08:45:04.948893, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a8760
[2015/09/09 08:45:04.948964, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:817(winbind_client_response_written)
  winbind_client_response_written[11196:WINBINDD_PRIV_PIPE_DIR]: delivered
response to client
[2015/09/09 08:45:04.949352,  6, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:871(new_connection)
  accepted socket 26
[2015/09/09 08:45:04.949460,  6, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:919(winbind_client_request_read)
  closing socket 24, client exited
[2015/09/09 08:45:04.949548, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:694(process_request)
  process_request: Handling async request 11196:SID_TO_GID
[2015/09/09 08:45:04.949606,  3, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sid_to_gid.c:48(winbindd_sid_to_gid_send)
  sid to gid S-1-5-32-544
[2015/09/09 08:45:04.949661, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 0: S-1-5-32-544
[2015/09/09 08:45:04.949738, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-32-544 with 2 subauths
[2015/09/09 08:45:04.949813, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-32-544)
[2015/09/09 08:45:04.949865, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/09/09 08:45:04.949924,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          in: struct wbint_LookupSid
              sid                      : *
                  sid                      : S-1-5-32-544
[2015/09/09 08:45:04.950054, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a66c0
[2015/09/09 08:45:04.950110, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a66c0
[2015/09/09 08:45:04.950218, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f0e175aaff0

==> /var/log/samba/log.wb-BUILTIN <==
[2015/09/09 08:45:04.950415, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:72(child_read_request)
  Need to read 16 extra bytes
[2015/09/09 08:45:04.950503,  4, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1338(child_handler)
  child daemon request 59
[2015/09/09 08:45:04.950553, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:459(child_process_request)
  child_process_request: request fn NDRCMD
[2015/09/09 08:45:04.950602, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_ndr.c:315(winbindd_dual_ndrcmd)
  winbindd_dual_ndrcmd: Running command WBINT_LOOKUPSID (BUILTIN)
[2015/09/09 08:45:04.950660,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          in: struct wbint_LookupSid
              sid                      : *
                  sid                      : S-1-5-32-544
[2015/09/09 08:45:04.950781, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:1983(sid_to_name)
  sid_to_name: [Cached] - doing backend query for name for domain BUILTIN
[2015/09/09 08:45:04.950830,  3, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_samr.c:681(sam_sid_to_name)
  sam_sid_to_name
[2015/09/09 08:45:04.950957,  4, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:68(make_internal_rpc_pipe_p)
  Create pipe requested lsarpc
[2015/09/09 08:45:04.951022, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles)
  init_pipe_handle_list: created handle list for pipe lsarpc
[2015/09/09 08:45:04.951072, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles)
  init_pipe_handle_list: pipe_handles ref count = 1 for pipe lsarpc
[2015/09/09 08:45:04.951183,  4, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_p)
  Created internal pipe lsarpc
[2015/09/09 08:45:04.951271,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/09/09 08:45:04.951914,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/09/09 08:45:04.952553, 10, pid=10540, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:58(se_map_generic)
  se_map_generic(): mapped mask 0xb0000000 to 0x000f0fff
[2015/09/09 08:45:04.952615,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:84(access_check_object)
  _lsa_OpenPolicy2: ACCESS should be DENIED  (requested: 0x000f0fff)
  but overritten by euid == sec_initial_uid()
[2015/09/09 08:45:04.952681,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:105(access_check_object)
  _lsa_OpenPolicy2: access GRANTED (requested: 0x000f0fff, granted:
0x000f0fff)
[2015/09/09 08:45:04.952734,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal)
  Opened policy hnd[1] [0000] 00 00 00 00 08 00 00 00   00 00 00 00 EF 55
70 D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.952834,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000008-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.953022, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175b1080
[2015/09/09 08:45:04.953076, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175b1080
[2015/09/09 08:45:04.953130,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000008-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.953346, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_client/cli_lsarpc.c:410(dcerpc_lsa_lookup_sids_generic)
  rpccli_lsa_lookup_sids: processing items 0 -- 0 of 1.
[2015/09/09 08:45:04.953414,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          in: struct lsa_LookupSids
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000008-0000-0000-ef55-70d52c290000
              sids                     : *
                  sids: struct lsa_SidArray
                      num_sids                 : 0x00000001 (1)
                      sids                     : *
                          sids: ARRAY(1)
                              sids: struct lsa_SidPtr
                                  sid                      : *
                                      sid                      :
S-1-5-32-544
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000000 (0)
                      names                    : NULL
              level                    : LSA_LOOKUP_NAMES_ALL (1)
              count                    : *
                  count                    : 0x00000000 (0)
[2015/09/09 08:45:04.953864,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          in: struct lsa_LookupSids
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000008-0000-0000-ef55-70d52c290000
              sids                     : *
                  sids: struct lsa_SidArray
                      num_sids                 : 0x00000001 (1)
                      sids                     : *
                          sids: ARRAY(1)
                              sids: struct lsa_SidPtr
                                  sid                      : *
                                      sid                      :
S-1-5-32-544
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000000 (0)
                      names                    : NULL
              level                    : LSA_LOOKUP_NAMES_ALL (1)
              count                    : *
                  count                    : 0x00000000 (0)
[2015/09/09 08:45:04.954326,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.954467, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:725(check_dom_sid_to_level)
  Accepting SID S-1-5-32 in level 1
[2015/09/09 08:45:04.954535, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:486(lookup_rids)
  lookup_rids called for domain sid 'S-1-5-32'
[2015/09/09 08:45:04.954605, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/lsa/srv_lsa_nt.c:942(_lsa_lookup_sids_internal)
  num_sids 1, mapped_count 1, status NT_STATUS_OK
[2015/09/09 08:45:04.954680,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          out: struct lsa_LookupSids
              domains                  : *
                  domains                  : *
                      domains: struct lsa_RefDomainList
                          count                    : 0x00000001 (1)
                          domains                  : *
                              domains: ARRAY(1)
                                  domains: struct lsa_DomainInfo
                                      name: struct lsa_StringLarge
                                          length                   : 0x000e
(14)
                                          size                     : 0x0010
(16)
                                          string                   : *
                                              string                   :
'BUILTIN'
                                      sid                      : *
                                          sid                      :
S-1-5-32
                          max_size                 : 0x00000020 (32)
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000001 (1)
                      names                    : *
                          names: ARRAY(1)
                              names: struct lsa_TranslatedName
                                  sid_type                 : SID_NAME_ALIAS
(4)
                                  name: struct lsa_String
                                      length                   : 0x001c (28)
                                      size                     : 0x001c (28)
                                      string                   : *
                                          string                   :
'Administrators'
                                  sid_index                : 0x00000000 (0)
              count                    : *
                  count                    : 0x00000001 (1)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.955540, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175b3350
[2015/09/09 08:45:04.955598, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175b3350
[2015/09/09 08:45:04.955664,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          out: struct lsa_LookupSids
              domains                  : *
                  domains                  : *
                      domains: struct lsa_RefDomainList
                          count                    : 0x00000001 (1)
                          domains                  : *
                              domains: ARRAY(1)
                                  domains: struct lsa_DomainInfo
                                      name: struct lsa_StringLarge
                                          length                   : 0x000e
(14)
                                          size                     : 0x0010
(16)
                                          string                   : *
                                              string                   :
'BUILTIN'
                                      sid                      : *
                                          sid                      :
S-1-5-32
                          max_size                 : 0x00000020 (32)
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000001 (1)
                      names                    : *
                          names: ARRAY(1)
                              names: struct lsa_TranslatedName
                                  sid_type                 : SID_NAME_ALIAS
(4)
                                  name: struct lsa_String
                                      length                   : 0x001c (28)
                                      size                     : 0x001c (28)
                                      string                   : *
                                          string                   :
'Administrators'
                                  sid_index                : 0x00000000 (0)
              count                    : *
                  count                    : 0x00000001 (1)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.956402, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_client/cli_lsarpc.c:253(dcerpc_lsa_lookup_sids_noalloc)
  LSA_LOOKUPSIDS returned status: 'NT_STATUS_OK', result: 'NT_STATUS_OK',
mapped count = 1'
[2015/09/09 08:45:04.956475,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000008-0000-0000-ef55-70d52c290000
[2015/09/09 08:45:04.956631,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000008-0000-0000-ef55-70d52c290000
[2015/09/09 08:45:04.956775,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.956871,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.957023,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd)
  Closed policy
[2015/09/09 08:45:04.957072,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.957281, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175c31a0
[2015/09/09 08:45:04.957334, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175c31a0
[2015/09/09 08:45:04.957386,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.957571, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe)
  Deleted handle list for RPC connection lsarpc
[2015/09/09 08:45:04.957647, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:453(fetch_cache_seqnum)
  fetch_cache_seqnum: timeout [BUILTIN][1441780731 @ 1441780731]
[2015/09/09 08:45:04.957701, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_cache.c:4731(wcache_tdc_fetch_domain)
  wcache_tdc_fetch_domain: Searching for domain BUILTIN
[2015/09/09 08:45:04.957756, 18, pid=10540, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(d, 93) -> 4
[2015/09/09 08:45:04.957805, 18, pid=10540, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 89) -> 30
[2015/09/09 08:45:04.957850, 11, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4556(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain BUILTIN () SID S-1-5-32, flags =
0x0, attribs = 0x0, type = 0x0
[2015/09/09 08:45:04.957901, 18, pid=10540, effective(0, 0), real(0, 0)]
../source3/lib/util_tdb.c:286(tdb_unpack)
  tdb_unpack(fffddd, 59) -> 59
[2015/09/09 08:45:04.957946, 11, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:4556(unpack_tdc_domains)
  unpack_tdc_domains: Unpacking domain IPA () SID
S-1-5-21-2755472311-3010766786-1504281988, flags = 0x0, attribs = 0x0, type
= 0x0
[2015/09/09 08:45:04.957996, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_cache.c:4746(wcache_tdc_fetch_domain)
  wcache_tdc_fetch_domain: Found domain BUILTIN
[2015/09/09 08:45:04.958045,  3, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_samr.c:1061(sam_sequence_number)
  samr: sequence number
[2015/09/09 08:45:04.958177,  4, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:68(make_internal_rpc_pipe_p)
  Create pipe requested samr
[2015/09/09 08:45:04.958253, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles)
  init_pipe_handle_list: created handle list for pipe samr
[2015/09/09 08:45:04.958302, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles)
  init_pipe_handle_list: pipe_handles ref count = 1 for pipe samr
[2015/09/09 08:45:04.958381,  4, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_p)
  Created internal pipe samr
[2015/09/09 08:45:04.958447,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Connect2: struct samr_Connect2
          in: struct samr_Connect2
              system_name              : NULL
              access_mask              : 0x02000000 (33554432)
                     0: SAMR_ACCESS_CONNECT_TO_SERVER
                     0: SAMR_ACCESS_SHUTDOWN_SERVER
                     0: SAMR_ACCESS_INITIALIZE_SERVER
                     0: SAMR_ACCESS_CREATE_DOMAIN
                     0: SAMR_ACCESS_ENUM_DOMAINS
                     0: SAMR_ACCESS_LOOKUP_DOMAIN
[2015/09/09 08:45:04.958666,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Connect2: struct samr_Connect2
          in: struct samr_Connect2
              system_name              : NULL
              access_mask              : 0x02000000 (33554432)
                     0: SAMR_ACCESS_CONNECT_TO_SERVER
                     0: SAMR_ACCESS_SHUTDOWN_SERVER
                     0: SAMR_ACCESS_INITIALIZE_SERVER
                     0: SAMR_ACCESS_CREATE_DOMAIN
                     0: SAMR_ACCESS_ENUM_DOMAINS
                     0: SAMR_ACCESS_LOOKUP_DOMAIN
[2015/09/09 08:45:04.958889,  5, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/samr/srv_samr_nt.c:3866(_samr_Connect2)
  _samr_Connect2: 3866
[2015/09/09 08:45:04.958945, 10, pid=10540, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:58(se_map_generic)
  se_map_generic(): mapped mask 0xb0000000 to 0x000f003f
[2015/09/09 08:45:04.958995,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:84(access_check_object)
  _samr_Connect2: ACCESS should be DENIED  (requested: 0x000f003f)
  but overritten by euid == sec_initial_uid()
[2015/09/09 08:45:04.959057,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:105(access_check_object)
  _samr_Connect2: access GRANTED (requested: 0x000f003f, granted:
0x000f003f)
[2015/09/09 08:45:04.959106,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal)
  Opened policy hnd[1] [0000] 00 00 00 00 09 00 00 00   00 00 00 00 EF 55
70 D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.959243,  5, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/samr/srv_samr_nt.c:3895(_samr_Connect2)
  _samr_Connect2: 3895
[2015/09/09 08:45:04.959291,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Connect2: struct samr_Connect2
          out: struct samr_Connect2
              connect_handle           : *
                  connect_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000009-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.959463, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175b3350
[2015/09/09 08:45:04.959514, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175b3350
[2015/09/09 08:45:04.959567,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Connect2: struct samr_Connect2
          out: struct samr_Connect2
              connect_handle           : *
                  connect_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000009-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.959749,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_OpenDomain: struct samr_OpenDomain
          in: struct samr_OpenDomain
              connect_handle           : *
                  connect_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000009-0000-0000-ef55-70d52c290000
              access_mask              : 0x02000000 (33554432)
                     0: SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1
                     0: SAMR_DOMAIN_ACCESS_SET_INFO_1
                     0: SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2
                     0: SAMR_DOMAIN_ACCESS_SET_INFO_2
                     0: SAMR_DOMAIN_ACCESS_CREATE_USER
                     0: SAMR_DOMAIN_ACCESS_CREATE_GROUP
                     0: SAMR_DOMAIN_ACCESS_CREATE_ALIAS
                     0: SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS
                     0: SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS
                     0: SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT
                     0: SAMR_DOMAIN_ACCESS_SET_INFO_3
              sid                      : *
                  sid                      : S-1-5-32
[2015/09/09 08:45:04.960219,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_OpenDomain: struct samr_OpenDomain
          in: struct samr_OpenDomain
              connect_handle           : *
                  connect_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000009-0000-0000-ef55-70d52c290000
              access_mask              : 0x02000000 (33554432)
                     0: SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1
                     0: SAMR_DOMAIN_ACCESS_SET_INFO_1
                     0: SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2
                     0: SAMR_DOMAIN_ACCESS_SET_INFO_2
                     0: SAMR_DOMAIN_ACCESS_CREATE_USER
                     0: SAMR_DOMAIN_ACCESS_CREATE_GROUP
                     0: SAMR_DOMAIN_ACCESS_CREATE_ALIAS
                     0: SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS
                     0: SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS
                     0: SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT
                     0: SAMR_DOMAIN_ACCESS_SET_INFO_3
              sid                      : *
                  sid                      : S-1-5-32
[2015/09/09 08:45:04.960618,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.960715, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:523(_policy_handle_find)
  found handle of type struct samr_connect_info
[2015/09/09 08:45:04.960767, 10, pid=10540, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:58(se_map_generic)
  se_map_generic(): mapped mask 0xb0000000 to 0x000f07ff
[2015/09/09 08:45:04.960814,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:69(access_check_object)
  access_check_object: user rights access mask [0x3f0]
[2015/09/09 08:45:04.960860,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:84(access_check_object)
  _samr_OpenDomain: ACCESS should be DENIED  (requested: 0x000f040f)
  but overritten by euid == sec_initial_uid()
[2015/09/09 08:45:04.960921,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:105(access_check_object)
  _samr_OpenDomain: access GRANTED (requested: 0x000f040f, granted:
0x000f07ff)
[2015/09/09 08:45:04.960971,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal)
  Opened policy hnd[2] [0000] 00 00 00 00 0A 00 00 00   00 00 00 00 EF 55
70 D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.961066,  5, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/samr/srv_samr_nt.c:500(_samr_OpenDomain)
  _samr_OpenDomain: 500
[2015/09/09 08:45:04.961111,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_OpenDomain: struct samr_OpenDomain
          out: struct samr_OpenDomain
              domain_handle            : *
                  domain_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000a-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.963576, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175b42c0
[2015/09/09 08:45:04.963720, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175b42c0
[2015/09/09 08:45:04.963854,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_OpenDomain: struct samr_OpenDomain
          out: struct samr_OpenDomain
              domain_handle            : *
                  domain_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000a-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.964070,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_QueryDomainInfo: struct samr_QueryDomainInfo
          in: struct samr_QueryDomainInfo
              domain_handle            : *
                  domain_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000a-0000-0000-ef55-70d52c290000
              level                    : DomainModifiedInformation (8)
[2015/09/09 08:45:04.964296,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_QueryDomainInfo: struct samr_QueryDomainInfo
          in: struct samr_QueryDomainInfo
              domain_handle            : *
                  domain_handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000a-0000-0000-ef55-70d52c290000
              level                    : DomainModifiedInformation (8)
[2015/09/09 08:45:04.964465,  5, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/samr/srv_samr_nt.c:3499(_samr_QueryDomainInfo)
  _samr_QueryDomainInfo: 3499
[2015/09/09 08:45:04.964516,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.964613, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:523(_policy_handle_find)
  found handle of type struct samr_domain_info
[2015/09/09 08:45:04.964663,  5, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/samr/srv_samr_nt.c:3589(_samr_QueryDomainInfo)
  _samr_QueryDomainInfo: 3589
[2015/09/09 08:45:04.964707,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_QueryDomainInfo: struct samr_QueryDomainInfo
          out: struct samr_QueryDomainInfo
              info                     : *
                  info                     : *
                      info                     : union samr_DomainInfo(case
8)
                      info8: struct samr_DomInfo8
                          sequence_num             : 0x0000000055efd570
(1441781104)
                          domain_create_time       : NTTIME(0)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.964919, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175cb7a0
[2015/09/09 08:45:04.964971, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175cb7a0
[2015/09/09 08:45:04.965025,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_QueryDomainInfo: struct samr_QueryDomainInfo
          out: struct samr_QueryDomainInfo
              info                     : *
                  info                     : *
                      info                     : union samr_DomainInfo(case
8)
                      info8: struct samr_DomInfo8
                          sequence_num             : 0x0000000055efd570
(1441781104)
                          domain_create_time       : NTTIME(0)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.965283, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_rpc.c:955(rpc_sequence_number)
  domain_sequence_number: for domain BUILTIN is 1441781104
[2015/09/09 08:45:04.965351,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Close: struct samr_Close
          in: struct samr_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000a-0000-0000-ef55-70d52c290000
[2015/09/09 08:45:04.965504,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Close: struct samr_Close
          in: struct samr_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000a-0000-0000-ef55-70d52c290000
[2015/09/09 08:45:04.965648,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.965743,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd)
  Closed policy
[2015/09/09 08:45:04.965787,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Close: struct samr_Close
          out: struct samr_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.965952, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175cb7a0
[2015/09/09 08:45:04.966002, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175cb7a0
[2015/09/09 08:45:04.966052,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       samr_Close: struct samr_Close
          out: struct samr_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.966262, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe)
  Deleted handle list for RPC connection samr
[2015/09/09 08:45:04.966350, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:496(wcache_store_seqnum)
  wcache_store_seqnum: success [BUILTIN][1441781104 @ 1441781104]
[2015/09/09 08:45:04.966405, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_cache.c:583(refresh_sequence_number)
  refresh_sequence_number: BUILTIN seq number is now 1441781104
[2015/09/09 08:45:04.966469, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_cache.c:991(wcache_save_sid_to_name)
  wcache_save_sid_to_name: S-1-5-32-544 -> BUILTIN\Administrators
(NT_STATUS_OK)
[2015/09/09 08:45:04.966522,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          out: struct wbint_LookupSid
              type                     : *
                  type                     : SID_NAME_ALIAS (4)
              domain                   : *
                  domain                   : *
                      domain                   : 'BUILTIN'
              name                     : *
                  name                     : *
                      name                     : 'Administrators'
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.966771,  4, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1346(child_handler)
  Finished processing child request 59
[2015/09/09 08:45:04.966820, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1363(child_handler)
  Writing 3560 bytes to parent

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.967109, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f0e175aaff0 "tevent_req_timedout"
[2015/09/09 08:45:04.967274,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          out: struct wbint_LookupSid
              type                     : *
                  type                     : SID_NAME_ALIAS (4)
              domain                   : *
                  domain                   : *
                      domain                   : 'BUILTIN'
              name                     : *
                  name                     : *
                      name                     : 'Administrators'
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.967534,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          in: struct wbint_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x000e (14)
                                      size                     : 0x0010 (16)
                                      string                   : *
                                          string                   :
'BUILTIN'
                                  sid                      : *
                                      sid                      : S-1-5-32
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000220 (544)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
[2015/09/09 08:45:04.968103, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a2eb0
[2015/09/09 08:45:04.968240, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a2eb0
[2015/09/09 08:45:04.968306, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f0e175a3190

==> /var/log/samba/log.winbindd-idmap <==
[2015/09/09 08:45:04.968435, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:72(child_read_request)
  Need to read 98 extra bytes
[2015/09/09 08:45:04.968520,  4, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1338(child_handler)
  child daemon request 59
[2015/09/09 08:45:04.968583, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:459(child_process_request)
  child_process_request: request fn NDRCMD
[2015/09/09 08:45:04.968631, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_ndr.c:315(winbindd_dual_ndrcmd)
  winbindd_dual_ndrcmd: Running command WBINT_SIDS2UNIXIDS (no domain)
[2015/09/09 08:45:04.968700,  1, pid=10539, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          in: struct wbint_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x000e (14)
                                      size                     : 0x0010 (16)
                                      string                   : *
                                          string                   :
'BUILTIN'
                                  sid                      : *
                                      sid                      : S-1-5-32
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000220 (544)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
[2015/09/09 08:45:04.969311,  1, pid=10539, effective(0, 0), real(0, 0),
class=idmap] ../source3/winbindd/idmap.c:202(idmap_init_domain)
  idmap range not specified for domain *
[2015/09/09 08:45:04.969365, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_srv.c:135(_wbint_Sids2UnixIDs)
  idmap domain BUILTIN:S-1-5-32 not found
[2015/09/09 08:45:04.969414,  1, pid=10539, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          out: struct wbint_Sids2UnixIDs
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000220 (544)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.969713,  4, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1346(child_handler)
  Finished processing child request 59
[2015/09/09 08:45:04.969761, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1363(child_handler)
  Writing 3528 bytes to parent

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.971034, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f0e175a3190 "tevent_req_timedout"
[2015/09/09 08:45:04.971134,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          out: struct wbint_Sids2UnixIDs
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000220 (544)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.971594, 10, pid=10537, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-544] and timeout=[Wed
Sep  9 08:47:04 AM 2015 CEST] (120 seconds ahead)
[2015/09/09 08:45:04.971706, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:756(wb_request_done)
  wb_request_done[11196:SID_TO_GID]: NT_STATUS_OK
[2015/09/09 08:45:04.971778, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a05f0
[2015/09/09 08:45:04.971834, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a05f0
[2015/09/09 08:45:04.971908, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:817(winbind_client_response_written)
  winbind_client_response_written[11196:SID_TO_GID]: delivered response to
client

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:04.971999, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1442(sid_to_gid)
  sid S-1-5-32-544 -> gid 4294967295
[2015/09/09 08:45:04.972124, 10, pid=11196, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-545] and timeout=[Thu
Jan  1 01:00:00 AM 1970 CET] (-1441781104 seconds in the past)

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.972673, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:694(process_request)
  process_request: Handling async request 11196:SID_TO_GID
[2015/09/09 08:45:04.972783,  3, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sid_to_gid.c:48(winbindd_sid_to_gid_send)
  sid to gid S-1-5-32-545
[2015/09/09 08:45:04.972841, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 0: S-1-5-32-545
[2015/09/09 08:45:04.972912, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-32-545 with 2 subauths
[2015/09/09 08:45:04.972970, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-32-545)
[2015/09/09 08:45:04.973020, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/09/09 08:45:04.973073,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          in: struct wbint_LookupSid
              sid                      : *
                  sid                      : S-1-5-32-545
[2015/09/09 08:45:04.973281, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a66c0
[2015/09/09 08:45:04.973342, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a66c0
[2015/09/09 08:45:04.973400, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f0e175a6190

==> /var/log/samba/log.wb-BUILTIN <==
[2015/09/09 08:45:04.973717, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:72(child_read_request)
  Need to read 16 extra bytes
[2015/09/09 08:45:04.973824,  4, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1338(child_handler)
  child daemon request 59
[2015/09/09 08:45:04.973875, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:459(child_process_request)
  child_process_request: request fn NDRCMD
[2015/09/09 08:45:04.973921, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_ndr.c:315(winbindd_dual_ndrcmd)
  winbindd_dual_ndrcmd: Running command WBINT_LOOKUPSID (BUILTIN)
[2015/09/09 08:45:04.973975,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          in: struct wbint_LookupSid
              sid                      : *
                  sid                      : S-1-5-32-545
[2015/09/09 08:45:04.974091, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_cache.c:1983(sid_to_name)
  sid_to_name: [Cached] - doing backend query for name for domain BUILTIN
[2015/09/09 08:45:04.974190,  3, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_samr.c:681(sam_sid_to_name)
  sam_sid_to_name
[2015/09/09 08:45:04.974315,  4, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:68(make_internal_rpc_pipe_p)
  Create pipe requested lsarpc
[2015/09/09 08:45:04.974379, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles)
  init_pipe_handle_list: created handle list for pipe lsarpc
[2015/09/09 08:45:04.974428, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles)
  init_pipe_handle_list: pipe_handles ref count = 1 for pipe lsarpc
[2015/09/09 08:45:04.974505,  4, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:108(make_internal_rpc_pipe_p)
  Created internal pipe lsarpc
[2015/09/09 08:45:04.974577,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/09/09 08:45:04.975248,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          in: struct lsa_OpenPolicy
              system_name              : *
                  system_name              : 0x005c (92)
              attr                     : *
                  attr: struct lsa_ObjectAttribute
                      len                      : 0x00000018 (24)
                      root_dir                 : NULL
                      object_name              : NULL
                      attributes               : 0x00000000 (0)
                      sec_desc                 : NULL
                      sec_qos                  : *
                          sec_qos: struct lsa_QosInfo
                              len                      : 0x0000000c (12)
                              impersonation_level      : 0x0002 (2)
                              context_mode             : 0x01 (1)
                              effective_only           : 0x00 (0)
              access_mask              : 0x02000000 (33554432)
                     0: LSA_POLICY_VIEW_LOCAL_INFORMATION
                     0: LSA_POLICY_VIEW_AUDIT_INFORMATION
                     0: LSA_POLICY_GET_PRIVATE_INFORMATION
                     0: LSA_POLICY_TRUST_ADMIN
                     0: LSA_POLICY_CREATE_ACCOUNT
                     0: LSA_POLICY_CREATE_SECRET
                     0: LSA_POLICY_CREATE_PRIVILEGE
                     0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
                     0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
                     0: LSA_POLICY_AUDIT_LOG_ADMIN
                     0: LSA_POLICY_SERVER_ADMIN
                     0: LSA_POLICY_LOOKUP_NAMES
                     0: LSA_POLICY_NOTIFICATION
[2015/09/09 08:45:04.975843, 10, pid=10540, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:58(se_map_generic)
  se_map_generic(): mapped mask 0xb0000000 to 0x000f0fff
[2015/09/09 08:45:04.975899,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:84(access_check_object)
  _lsa_OpenPolicy2: ACCESS should be DENIED  (requested: 0x000f0fff)
  but overritten by euid == sec_initial_uid()
[2015/09/09 08:45:04.975963,  4, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_server/srv_access_check.c:105(access_check_object)
  _lsa_OpenPolicy2: access GRANTED (requested: 0x000f0fff, granted:
0x000f0fff)
[2015/09/09 08:45:04.976015,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal)
  Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00   00 00 00 00 EF 55
70 D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.976113,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000b-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.976339, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175b3dc0
[2015/09/09 08:45:04.976394, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175b3dc0
[2015/09/09 08:45:04.976447,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_OpenPolicy: struct lsa_OpenPolicy
          out: struct lsa_OpenPolicy
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000b-0000-0000-ef55-70d52c290000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.976622, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_client/cli_lsarpc.c:410(dcerpc_lsa_lookup_sids_generic)
  rpccli_lsa_lookup_sids: processing items 0 -- 0 of 1.
[2015/09/09 08:45:04.976686,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          in: struct lsa_LookupSids
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000b-0000-0000-ef55-70d52c290000
              sids                     : *
                  sids: struct lsa_SidArray
                      num_sids                 : 0x00000001 (1)
                      sids                     : *
                          sids: ARRAY(1)
                              sids: struct lsa_SidPtr
                                  sid                      : *
                                      sid                      :
S-1-5-32-545
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000000 (0)
                      names                    : NULL
              level                    : LSA_LOOKUP_NAMES_ALL (1)
              count                    : *
                  count                    : 0x00000000 (0)
[2015/09/09 08:45:04.977126,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          in: struct lsa_LookupSids
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000b-0000-0000-ef55-70d52c290000
              sids                     : *
                  sids: struct lsa_SidArray
                      num_sids                 : 0x00000001 (1)
                      sids                     : *
                          sids: ARRAY(1)
                              sids: struct lsa_SidPtr
                                  sid                      : *
                                      sid                      :
S-1-5-32-545
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000000 (0)
                      names                    : NULL
              level                    : LSA_LOOKUP_NAMES_ALL (1)
              count                    : *
                  count                    : 0x00000000 (0)
[2015/09/09 08:45:04.977588,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.977696, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:725(check_dom_sid_to_level)
  Accepting SID S-1-5-32 in level 1
[2015/09/09 08:45:04.977762, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:486(lookup_rids)
  lookup_rids called for domain sid 'S-1-5-32'
[2015/09/09 08:45:04.977819, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/lsa/srv_lsa_nt.c:942(_lsa_lookup_sids_internal)
  num_sids 1, mapped_count 1, status NT_STATUS_OK
[2015/09/09 08:45:04.977867,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          out: struct lsa_LookupSids
              domains                  : *
                  domains                  : *
                      domains: struct lsa_RefDomainList
                          count                    : 0x00000001 (1)
                          domains                  : *
                              domains: ARRAY(1)
                                  domains: struct lsa_DomainInfo
                                      name: struct lsa_StringLarge
                                          length                   : 0x000e
(14)
                                          size                     : 0x0010
(16)
                                          string                   : *
                                              string                   :
'BUILTIN'
                                      sid                      : *
                                          sid                      :
S-1-5-32
                          max_size                 : 0x00000020 (32)
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000001 (1)
                      names                    : *
                          names: ARRAY(1)
                              names: struct lsa_TranslatedName
                                  sid_type                 : SID_NAME_ALIAS
(4)
                                  name: struct lsa_String
                                      length                   : 0x000a (10)
                                      size                     : 0x000a (10)
                                      string                   : *
                                          string                   : 'Users'
                                  sid_index                : 0x00000000 (0)
              count                    : *
                  count                    : 0x00000001 (1)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.978571, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175b1e50
[2015/09/09 08:45:04.978627, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175b1e50
[2015/09/09 08:45:04.978691,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_LookupSids: struct lsa_LookupSids
          out: struct lsa_LookupSids
              domains                  : *
                  domains                  : *
                      domains: struct lsa_RefDomainList
                          count                    : 0x00000001 (1)
                          domains                  : *
                              domains: ARRAY(1)
                                  domains: struct lsa_DomainInfo
                                      name: struct lsa_StringLarge
                                          length                   : 0x000e
(14)
                                          size                     : 0x0010
(16)
                                          string                   : *
                                              string                   :
'BUILTIN'
                                      sid                      : *
                                          sid                      :
S-1-5-32
                          max_size                 : 0x00000020 (32)
              names                    : *
                  names: struct lsa_TransNameArray
                      count                    : 0x00000001 (1)
                      names                    : *
                          names: ARRAY(1)
                              names: struct lsa_TranslatedName
                                  sid_type                 : SID_NAME_ALIAS
(4)
                                  name: struct lsa_String
                                      length                   : 0x000a (10)
                                      size                     : 0x000a (10)
                                      string                   : *
                                          string                   : 'Users'
                                  sid_index                : 0x00000000 (0)
              count                    : *
                  count                    : 0x00000001 (1)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.979413, 10, pid=10540, effective(0, 0), real(0, 0)]
../source3/rpc_client/cli_lsarpc.c:253(dcerpc_lsa_lookup_sids_noalloc)
  LSA_LOOKUPSIDS returned status: 'NT_STATUS_OK', result: 'NT_STATUS_OK',
mapped count = 1'
[2015/09/09 08:45:04.979482,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000b-0000-0000-ef55-70d52c290000
[2015/09/09 08:45:04.979637,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          in: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
0000000b-0000-0000-ef55-70d52c290000
[2015/09/09 08:45:04.979780,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.979878,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv]
../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal)
  Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00   00 00 00 00 EF 55 70
D5   ........ .....Up.
  [0010] 2C 29 00 00                                       ,)..
[2015/09/09 08:45:04.980013,  6, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd)
  Closed policy
[2015/09/09 08:45:04.980062,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.980272, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175b1e50
[2015/09/09 08:45:04.980325, 50, pid=10540, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175b1e50
[2015/09/09 08:45:04.980377,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       lsa_Close: struct lsa_Close
          out: struct lsa_Close
              handle                   : *
                  handle: struct policy_handle
                      handle_type              : 0x00000000 (0)
                      uuid                     :
00000000-0000-0000-0000-000000000000
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.980560, 10, pid=10540, effective(0, 0), real(0, 0),
class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe)
  Deleted handle list for RPC connection lsarpc
[2015/09/09 08:45:04.980622, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_cache.c:538(refresh_sequence_number)
  refresh_sequence_number: BUILTIN time ok
[2015/09/09 08:45:04.980668, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_cache.c:583(refresh_sequence_number)
  refresh_sequence_number: BUILTIN seq number is now 1441781104
[2015/09/09 08:45:04.980736, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_cache.c:991(wcache_save_sid_to_name)
  wcache_save_sid_to_name: S-1-5-32-545 -> BUILTIN\Users (NT_STATUS_OK)
[2015/09/09 08:45:04.980790,  1, pid=10540, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          out: struct wbint_LookupSid
              type                     : *
                  type                     : SID_NAME_ALIAS (4)
              domain                   : *
                  domain                   : *
                      domain                   : 'BUILTIN'
              name                     : *
                  name                     : *
                      name                     : 'Users'
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.981029,  4, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1346(child_handler)
  Finished processing child request 59
[2015/09/09 08:45:04.981095, 10, pid=10540, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1363(child_handler)
  Writing 3552 bytes to parent

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.981448, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f0e175a6190 "tevent_req_timedout"
[2015/09/09 08:45:04.981576,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_LookupSid: struct wbint_LookupSid
          out: struct wbint_LookupSid
              type                     : *
                  type                     : SID_NAME_ALIAS (4)
              domain                   : *
                  domain                   : *
                      domain                   : 'BUILTIN'
              name                     : *
                  name                     : *
                      name                     : 'Users'
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.981847,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          in: struct wbint_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x000e (14)
                                      size                     : 0x0010 (16)
                                      string                   : *
                                          string                   :
'BUILTIN'
                                  sid                      : *
                                      sid                      : S-1-5-32
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000221 (545)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
[2015/09/09 08:45:04.982450, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a2eb0
[2015/09/09 08:45:04.982511, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a2eb0
[2015/09/09 08:45:04.982569, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f0e175a2b80

==> /var/log/samba/log.winbindd-idmap <==
[2015/09/09 08:45:04.982721, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:72(child_read_request)
  Need to read 98 extra bytes
[2015/09/09 08:45:04.982814,  4, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1338(child_handler)
  child daemon request 59
[2015/09/09 08:45:04.982864, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:459(child_process_request)
  child_process_request: request fn NDRCMD
[2015/09/09 08:45:04.982909, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_ndr.c:315(winbindd_dual_ndrcmd)
  winbindd_dual_ndrcmd: Running command WBINT_SIDS2UNIXIDS (no domain)
[2015/09/09 08:45:04.982973,  1, pid=10539, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          in: struct wbint_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000001 (1)
                      domains                  : *
                          domains: ARRAY(1)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x000e (14)
                                      size                     : 0x0010 (16)
                                      string                   : *
                                          string                   :
'BUILTIN'
                                  sid                      : *
                                      sid                      : S-1-5-32
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000221 (545)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
[2015/09/09 08:45:04.983599,  1, pid=10539, effective(0, 0), real(0, 0),
class=idmap] ../source3/winbindd/idmap.c:202(idmap_init_domain)
  idmap range not specified for domain *
[2015/09/09 08:45:04.983652, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_srv.c:135(_wbint_Sids2UnixIDs)
  idmap domain BUILTIN:S-1-5-32 not found
[2015/09/09 08:45:04.983701,  1, pid=10539, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          out: struct wbint_Sids2UnixIDs
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000221 (545)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.984010,  4, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1346(child_handler)
  Finished processing child request 59
[2015/09/09 08:45:04.984059, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1363(child_handler)
  Writing 3528 bytes to parent

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.985894, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f0e175a2b80 "tevent_req_timedout"
[2015/09/09 08:45:04.986081,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          out: struct wbint_Sids2UnixIDs
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000001 (1)
                      ids: ARRAY(1)
                          ids: struct wbint_TransID
                              type                     : ID_TYPE_GID (2)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000221 (545)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     : ID_TYPE_GID (2)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.986526, 10, pid=10537, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-545] and timeout=[Wed
Sep  9 08:47:04 AM 2015 CEST] (120 seconds ahead)
[2015/09/09 08:45:04.986625, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:756(wb_request_done)
  wb_request_done[11196:SID_TO_GID]: NT_STATUS_OK
[2015/09/09 08:45:04.986685, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a05f0
[2015/09/09 08:45:04.986739, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a05f0
[2015/09/09 08:45:04.986813, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:817(winbind_client_response_written)
  winbind_client_response_written[11196:SID_TO_GID]: delivered response to
client

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:04.986896, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1442(sid_to_gid)
  sid S-1-5-32-545 -> gid 4294967295
[2015/09/09 08:45:04.986980,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.987032,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.987080,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.987126,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.987210,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.987370,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.987446,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/privileges.c:98(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-2755472311-3010766786-1504281988-500]
[2015/09/09 08:45:04.987508,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/privileges.c:98(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-2755472311-3010766786-1504281988-512]
[2015/09/09 08:45:04.987565,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/privileges.c:176(get_privileges_for_sids)
  get_privileges_for_sids: sid = S-1-1-0
  Privilege set: 0x0
[2015/09/09 08:45:04.987633,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/privileges.c:98(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2015/09/09 08:45:04.987686,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/privileges.c:98(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2015/09/09 08:45:04.987753, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid)
  Parsing value for key
[IDMAP/SID2XID/S-1-5-21-2755472311-3010766786-1504281988-500]:
value=[217400000:U]
[2015/09/09 08:45:04.987804, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid)
  Parsing value for key
[IDMAP/SID2XID/S-1-5-21-2755472311-3010766786-1504281988-500]:
id=[217400000], endptr=[:U]
[2015/09/09 08:45:04.987865, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid)
  Parsing value for key
[IDMAP/SID2XID/S-1-5-21-2755472311-3010766786-1504281988-512]:
value=[217400000:G]
[2015/09/09 08:45:04.987913, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid)
  Parsing value for key
[IDMAP/SID2XID/S-1-5-21-2755472311-3010766786-1504281988-512]:
id=[217400000], endptr=[:G]
[2015/09/09 08:45:04.987979, 10, pid=11196, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Thu Jan
1 01:00:00 AM 1970 CET] (-1441781104 seconds in the past)
[2015/09/09 08:45:04.988079, 10, pid=11196, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Thu Jan
1 01:00:00 AM 1970 CET] (-1441781104 seconds in the past)
[2015/09/09 08:45:04.988206, 10, pid=11196, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-11] and timeout=[Thu
Jan  1 01:00:00 AM 1970 CET] (-1441781104 seconds in the past)

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.988849, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:694(process_request)
  process_request: Handling async request 11196:SIDS_TO_XIDS
[2015/09/09 08:45:04.988937,  3, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sids_to_xids.c:50(winbindd_sids_to_xids_send)
  sids_to_xids
[2015/09/09 08:45:04.988994, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_sids_to_xids.c:68(winbindd_sids_to_xids_send)
  num_sids: 3
[2015/09/09 08:45:04.989044, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 0: S-1-1-0
[2015/09/09 08:45:04.989109, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 1: S-1-5-2
[2015/09/09 08:45:04.989216, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_sids2xids.c:95(wb_sids2xids_send)
  SID 2: S-1-5-11
[2015/09/09 08:45:04.989285, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-1-0 with 1 subauths
[2015/09/09 08:45:04.989338, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-2 with 1 subauths
[2015/09/09 08:45:04.989385, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsids.c:254(wb_lookupsids_bulk)
  No bulk setup for SID S-1-5-11 with 1 subauths
[2015/09/09 08:45:04.989436, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-1-0)
[2015/09/09 08:45:04.989487, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/09/09 08:45:04.989545,  5, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsid.c:53(wb_lookupsid_send)
  Could not find domain for sid S-1-1-0
[2015/09/09 08:45:04.989596, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175a1a90
[2015/09/09 08:45:04.989649, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175a1a90
[2015/09/09 08:45:04.989704, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-2)
[2015/09/09 08:45:04.989753, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/09/09 08:45:04.989798,  5, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsid.c:53(wb_lookupsid_send)
  Could not find domain for sid S-1-5-2
[2015/09/09 08:45:04.989847, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175a1a90
[2015/09/09 08:45:04.989903, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175a1a90
[2015/09/09 08:45:04.989976, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:791(find_lookup_domain_from_sid)
  find_lookup_domain_from_sid(S-1-5-11)
[2015/09/09 08:45:04.990072, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_util.c:794(find_lookup_domain_from_sid)
  calling find_domain_from_sid
[2015/09/09 08:45:04.990132,  5, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/wb_lookupsid.c:53(wb_lookupsid_send)
  Could not find domain for sid S-1-5-11
[2015/09/09 08:45:04.990233, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_req_trigger":
0x7f0e175a1a90
[2015/09/09 08:45:04.990317, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_req_trigger": 0x7f0e175a1a90
[2015/09/09 08:45:04.990401,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          in: struct wbint_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000002 (2)
                      domains                  : *
                          domains: ARRAY(2)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x0000 (0)
                                      size                     : 0x0002 (2)
                                      string                   : *
                                          string                   : ''
                                  sid                      : *
                                      sid                      : S-1-1
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x0000 (0)
                                      size                     : 0x0002 (2)
                                      string                   : *
                                          string                   : ''
                                  sid                      : *
                                      sid                      : S-1-5
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000003 (3)
                      ids: ARRAY(3)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000000 (0)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x00000002 (2)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x0000000b (11)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
[2015/09/09 08:45:04.991486, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a2eb0
[2015/09/09 08:45:04.991548, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a2eb0
[2015/09/09 08:45:04.991606, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Added timed event "tevent_req_timedout": 0x7f0e175a8760

==> /var/log/samba/log.winbindd-idmap <==
[2015/09/09 08:45:04.992239, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:72(child_read_request)
  Need to read 154 extra bytes
[2015/09/09 08:45:04.992342,  4, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1338(child_handler)
  child daemon request 59
[2015/09/09 08:45:04.992394, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual.c:459(child_process_request)
  child_process_request: request fn NDRCMD
[2015/09/09 08:45:04.992439, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_ndr.c:315(winbindd_dual_ndrcmd)
  winbindd_dual_ndrcmd: Running command WBINT_SIDS2UNIXIDS (no domain)
[2015/09/09 08:45:04.992504,  1, pid=10539, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          in: struct wbint_Sids2UnixIDs
              domains                  : *
                  domains: struct lsa_RefDomainList
                      count                    : 0x00000002 (2)
                      domains                  : *
                          domains: ARRAY(2)
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x0000 (0)
                                      size                     : 0x0002 (2)
                                      string                   : *
                                          string                   : ''
                                  sid                      : *
                                      sid                      : S-1-1
                              domains: struct lsa_DomainInfo
                                  name: struct lsa_StringLarge
                                      length                   : 0x0000 (0)
                                      size                     : 0x0002 (2)
                                      string                   : *
                                          string                   : ''
                                  sid                      : *
                                      sid                      : S-1-5
                      max_size                 : 0x00000000 (0)
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000003 (3)
                      ids: ARRAY(3)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000000 (0)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x00000002 (2)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x0000000b (11)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
[2015/09/09 08:45:04.993565, 10, pid=10539, effective(0, 0), real(0, 0),
class=idmap] ../source3/winbindd/idmap.c:377(idmap_find_domain)
  idmap_find_domain called for domain ''
[2015/09/09 08:45:04.993643,  1, pid=10539, effective(0, 0), real(0, 0),
class=idmap] ../source3/winbindd/idmap.c:202(idmap_init_domain)
  idmap range not specified for domain *
[2015/09/09 08:45:04.993693, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_srv.c:135(_wbint_Sids2UnixIDs)
  idmap domain :S-1-1 not found
[2015/09/09 08:45:04.993745, 10, pid=10539, effective(0, 0), real(0, 0),
class=idmap] ../source3/winbindd/idmap.c:377(idmap_find_domain)
  idmap_find_domain called for domain ''
[2015/09/09 08:45:04.993797,  1, pid=10539, effective(0, 0), real(0, 0),
class=idmap] ../source3/winbindd/idmap.c:202(idmap_init_domain)
  idmap range not specified for domain *
[2015/09/09 08:45:04.993843, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd_dual_srv.c:135(_wbint_Sids2UnixIDs)
  idmap domain :S-1-5 not found
[2015/09/09 08:45:04.993890,  1, pid=10539, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          out: struct wbint_Sids2UnixIDs
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000003 (3)
                      ids: ARRAY(3)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000000 (0)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x00000002 (2)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x0000000b (11)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.994507,  4, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1346(child_handler)
  Finished processing child request 59
[2015/09/09 08:45:04.994559, 10, pid=10539, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd_dual.c:1363(child_handler)
  Writing 3568 bytes to parent

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:04.995181, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Destroying timer event 0x7f0e175a8760 "tevent_req_timedout"
[2015/09/09 08:45:04.995279,  1, pid=10537, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:333(ndr_print_function_debug)
       wbint_Sids2UnixIDs: struct wbint_Sids2UnixIDs
          out: struct wbint_Sids2UnixIDs
              ids                      : *
                  ids: struct wbint_TransIDArray
                      num_ids                  : 0x00000003 (3)
                      ids: ARRAY(3)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000000 (0)
                              rid                      : 0x00000000 (0)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x00000002 (2)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
                          ids: struct wbint_TransID
                              type                     :
ID_TYPE_NOT_SPECIFIED (0)
                              domain_index             : 0x00000001 (1)
                              rid                      : 0x0000000b (11)
                              xid: struct unixid
                                  id                       : 0xffffffff
(4294967295)
                                  type                     :
ID_TYPE_NOT_SPECIFIED (0)
              result                   : NT_STATUS_OK
[2015/09/09 08:45:04.995965, 10, pid=10537, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Wed Sep
9 08:47:04 AM 2015 CEST] (120 seconds ahead)
[2015/09/09 08:45:04.996064, 10, pid=10537, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Wed Sep
9 08:47:04 AM 2015 CEST] (120 seconds ahead)
[2015/09/09 08:45:04.996179, 10, pid=10537, effective(0, 0), real(0, 0),
class=tdb] ../source3/lib/gencache.c:296(gencache_set_data_blob)
  Adding cache entry with key=[IDMAP/SID2XID/S-1-5-11] and timeout=[Wed
Sep  9 08:47:04 AM 2015 CEST] (120 seconds ahead)
[2015/09/09 08:45:04.996290, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind] ../source3/winbindd/winbindd.c:756(wb_request_done)
  wb_request_done[11196:SIDS_TO_XIDS]: NT_STATUS_OK
[2015/09/09 08:45:04.996353, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f0e175a05f0
[2015/09/09 08:45:04.996407, 50, pid=10537, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  samba_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f0e175a05f0
[2015/09/09 08:45:04.996533, 10, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:817(winbind_client_response_written)
  winbind_client_response_written[11196:SIDS_TO_XIDS]: delivered response
to client

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:04.996794,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.996877,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.996927,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.996973,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.997017,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.997108,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.997228, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid)
  LEGACY: mapping failed for sid S-1-1-0
[2015/09/09 08:45:04.997286,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.997332,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.997377,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.997421,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.997465,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.997538,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.997586, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid)
  LEGACY: mapping failed for sid S-1-1-0
[2015/09/09 08:45:04.997633,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.997678,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.997722,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.997766,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.997808,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.997879,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.997927, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid)
  LEGACY: mapping failed for sid S-1-5-2
[2015/09/09 08:45:04.997974,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.998018,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.998062,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.998119,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.998227,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.998307,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.998356, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid)
  LEGACY: mapping failed for sid S-1-5-2
[2015/09/09 08:45:04.998404,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.998448,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.998493,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.998536,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.998579,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.998650,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.998697, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid)
  LEGACY: mapping failed for sid S-1-5-11
[2015/09/09 08:45:04.998744,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.998795,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:04.998856,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:04.998906,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:04.998958,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:04.999041,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:04.999098, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid)
  LEGACY: mapping failed for sid S-1-5-11
[2015/09/09 08:45:04.999243, 10, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth_util.c:585(create_local_token)
  Could not convert SID S-1-1-0 to gid, ignoring it
[2015/09/09 08:45:04.999322, 10, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth_util.c:585(create_local_token)
  Could not convert SID S-1-5-2 to gid, ignoring it
[2015/09/09 08:45:04.999386, 10, pid=11196, effective(0, 0), real(0, 0),
class=auth] ../source3/auth/auth_util.c:585(create_local_token)
  Could not convert SID S-1-5-11 to gid, ignoring it
[2015/09/09 08:45:04.999453, 10, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:63(security_token_debug)
  Security token SIDs (7):
    SID[  0]: S-1-5-21-2755472311-3010766786-1504281988-500
    SID[  1]: S-1-5-21-2755472311-3010766786-1504281988-512
    SID[  2]: S-1-1-0
    SID[  3]: S-1-5-2
    SID[  4]: S-1-5-11
    SID[  5]: S-1-22-1-217400000
    SID[  6]: S-1-22-2-217400000
   Privileges (0x               0):
   Rights (0x               0):
[2015/09/09 08:45:04.999673, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 217400000
  Primary group is 217400000 and contains 1 supplementary groups
  Group[  0]: 217400000
[2015/09/09 08:45:04.999761,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/auth_generic.c:133(auth3_generate_session_info_pac)
  ../source3/auth/auth_generic.c:133OK: user: admin domain: IPA client:
192.168.0.65
[2015/09/09 08:45:04.999869,  7, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:5171(lp_servicenumber)
  lp_servicenumber: couldn't find admin
[2015/09/09 08:45:04.999925,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:181(Get_Pwnam_alloc)
  Finding user admin
[2015/09/09 08:45:04.999970,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:120(Get_Pwnam_internals)
  Trying _Get_Pwnam(), username as lowercase is admin
[2015/09/09 08:45:05.001265,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/username.c:159(Get_Pwnam_internals)
  Get_Pwnam_internals did find user [admin]!
[2015/09/09 08:45:05.001350,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/password.c:144(register_homes_share)
  Adding homes service for user 'admin' using home directory: '/home/admin'
[2015/09/09 08:45:05.001444,  7, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:5171(lp_servicenumber)
  lp_servicenumber: couldn't find homes
[2015/09/09 08:45:05.001499,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:2451(process_registry_service)
  process_registry_service: service name homes
[2015/09/09 08:45:05.001576,  7, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel)
  regkey_open_onelevel: name = [homes]
[2015/09/09 08:45:05.001660, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open)
  regdb_open: incrementing refcount (2->3)
[2015/09/09 08:45:05.001771, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find)
  reghook_cache_find: Searching for keyname
[\HKLM\SOFTWARE\Samba\smbconf\homes]
[2015/09/09 08:45:05.001859, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:367(pathtree_find)
  pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\homes]
[2015/09/09 08:45:05.001932, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [HKLM], new_path =>
[SOFTWARE\Samba\smbconf\homes]
[2015/09/09 08:45:05.002007, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKLM]
[2015/09/09 08:45:05.002103, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [HKPT]
[2015/09/09 08:45:05.002227, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [HKLM]
[2015/09/09 08:45:05.002300, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [SOFTWARE], new_path =>
[Samba\smbconf\homes]
[2015/09/09 08:45:05.002365, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SOFTWARE]
[2015/09/09 08:45:05.002430, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [SYSTEM]
[2015/09/09 08:45:05.002488, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [SOFTWARE]
[2015/09/09 08:45:05.002533, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [Samba], new_path => [smbconf\homes]
[2015/09/09 08:45:05.002590, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Microsoft]
[2015/09/09 08:45:05.002635, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [Samba]
[2015/09/09 08:45:05.002679, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [Samba]
[2015/09/09 08:45:05.002723, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [smbconf], new_path => [homes]
[2015/09/09 08:45:05.002766, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:184(pathtree_find_child)
  pathtree_find_child: child key => [smbconf]
[2015/09/09 08:45:05.002809, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Found [smbconf]
[2015/09/09 08:45:05.002852, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:413(pathtree_find)
  pathtree_find: [loop] base => [homes], new_path => []
[2015/09/09 08:45:05.002895, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:200(pathtree_find_child)
  pathtree_find_child: Did not find [homes]
[2015/09/09 08:45:05.002938, 11, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:436(pathtree_find)
  pathtree_find: Found data_p!
[2015/09/09 08:45:05.002981, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/adt_tree.c:440(pathtree_find)
  pathtree_find: Exit
[2015/09/09 08:45:05.003024, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find)
  reghook_cache_find: found ops 0x7f7114ef5bc0 for key
[\HKLM\SOFTWARE\Samba\smbconf\homes]
[2015/09/09 08:45:05.003074, 11, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1722(regdb_fetch_keys_internal)
  regdb_fetch_keys: Enter key => [HKLM\SOFTWARE\Samba\smbconf\homes]
[2015/09/09 08:45:05.003138, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry]
../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal)
  key [HKLM\SOFTWARE\Samba\smbconf\homes] not found
[2015/09/09 08:45:05.003228, 10, pid=11196, effective(0, 0), real(0, 0),
class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close)
  regdb_close: decrementing refcount (3->2)
[2015/09/09 08:45:05.003283,  7, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:5171(lp_servicenumber)
  lp_servicenumber: couldn't find homes
[2015/09/09 08:45:05.003353,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb
[2015/09/09 08:45:05.003402, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:05.003454, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 85785D5B
[2015/09/09 08:45:05.003506, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a678e0
[2015/09/09 08:45:05.003629, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:854(smbXsrv_session_global_store)
[2015/09/09 08:45:05.003669, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:856(smbXsrv_session_global_store)
  smbXsrv_session_global_store: key '85785D5B' stored
[2015/09/09 08:45:05.003716,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &global_blob: struct smbXsrv_session_globalB
          version                  : SMBXSRV_VERSION_0 (0)
          seqnum                   : 0x00000002 (2)
          info                     : union smbXsrv_session_globalU(case 0)
          info0                    : *
              info0: struct smbXsrv_session_global0
                  db_rec                   : *
                  session_global_id        : 0x85785d5b (2239257947)
                  session_wire_id          : 0x0000000000004d9d (19869)
                  creation_time            : Wed Sep  9 08:45:05 AM 2015
CEST
                  expiration_time          : Thu Jan  1 01:00:00 AM 1970 CET
                  auth_session_info_seqnum : 0x00000001 (1)
                  auth_session_info        : *
                      auth_session_info: struct auth_session_info
                          security_token           : *
                              security_token: struct security_token
                                  num_sids                 : 0x00000007 (7)
                                  sids: ARRAY(7)
                                      sids                     :
S-1-5-21-2755472311-3010766786-1504281988-500
                                      sids                     :
S-1-5-21-2755472311-3010766786-1504281988-512
                                      sids                     : S-1-1-0
                                      sids                     : S-1-5-2
                                      sids                     : S-1-5-11
                                      sids                     :
S-1-22-1-217400000
                                      sids                     :
S-1-22-2-217400000
                                  privilege_mask           :
0x0000000000000000 (0)
                                         0: SEC_PRIV_MACHINE_ACCOUNT_BIT
                                         0: SEC_PRIV_PRINT_OPERATOR_BIT
                                         0: SEC_PRIV_ADD_USERS_BIT
                                         0: SEC_PRIV_DISK_OPERATOR_BIT
                                         0: SEC_PRIV_REMOTE_SHUTDOWN_BIT
                                         0: SEC_PRIV_BACKUP_BIT
                                         0: SEC_PRIV_RESTORE_BIT
                                         0: SEC_PRIV_TAKE_OWNERSHIP_BIT
                                         0: SEC_PRIV_INCREASE_QUOTA_BIT
                                         0: SEC_PRIV_SECURITY_BIT
                                         0: SEC_PRIV_LOAD_DRIVER_BIT
                                         0: SEC_PRIV_SYSTEM_PROFILE_BIT
                                         0: SEC_PRIV_SYSTEMTIME_BIT
                                         0:
SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT
                                         0:
SEC_PRIV_INCREASE_BASE_PRIORITY_BIT
                                         0: SEC_PRIV_CREATE_PAGEFILE_BIT
                                         0: SEC_PRIV_SHUTDOWN_BIT
                                         0: SEC_PRIV_DEBUG_BIT
                                         0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT
                                         0: SEC_PRIV_CHANGE_NOTIFY_BIT
                                         0: SEC_PRIV_UNDOCK_BIT
                                         0: SEC_PRIV_ENABLE_DELEGATION_BIT
                                         0: SEC_PRIV_MANAGE_VOLUME_BIT
                                         0: SEC_PRIV_IMPERSONATE_BIT
                                         0: SEC_PRIV_CREATE_GLOBAL_BIT
                                  rights_mask              : 0x00000000 (0)
                                         0: LSA_POLICY_MODE_INTERACTIVE
                                         0: LSA_POLICY_MODE_NETWORK
                                         0: LSA_POLICY_MODE_BATCH
                                         0: LSA_POLICY_MODE_SERVICE
                                         0: LSA_POLICY_MODE_PROXY
                                         0: LSA_POLICY_MODE_DENY_INTERACTIVE
                                         0: LSA_POLICY_MODE_DENY_NETWORK
                                         0: LSA_POLICY_MODE_DENY_BATCH
                                         0: LSA_POLICY_MODE_DENY_SERVICE
                                         0:
LSA_POLICY_MODE_REMOTE_INTERACTIVE
                                         0:
LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE
                                      0x00: LSA_POLICY_MODE_ALL       (0)
                                      0x00: LSA_POLICY_MODE_ALL_NT4   (0)
                          unix_token               : *
                              unix_token: struct security_unix_token
                                  uid                      :
0x000000000cf542c0 (217400000)
                                  gid                      :
0x000000000cf542c0 (217400000)
                                  ngroups                  : 0x00000001 (1)
                                  groups: ARRAY(1)
                                      groups                   :
0x000000000cf542c0 (217400000)
                          info                     : *
                              info: struct auth_user_info
                                  account_name             : *
                                      account_name             : 'admin'
                                  domain_name              : *
                                      domain_name              : 'IPA'
                                  full_name                : *
                                      full_name                :
'Administrator'
                                  logon_script             : *
                                      logon_script             : ''
                                  profile_path             : *
                                      profile_path             : ''
                                  home_directory           : *
                                      home_directory           : ''
                                  home_drive               : *
                                      home_drive               : ''
                                  logon_server             : *
                                      logon_server             : 'SRV01'
                                  last_logon               : NTTIME(0)
                                  last_logoff              : Thu Jan  1
01:00:00 AM 1970 CET
                                  acct_expiry              : Thu Jan  1
01:00:00 AM 1970 CET
                                  last_password_change     : Mon Sep  7
12:17:41 PM 2015 CEST
                                  allow_password_change    : NTTIME(0)
                                  force_password_change    : Thu Jan  1
01:00:00 AM 1970 CET
                                  logon_count              : 0x0000 (0)
                                  bad_password_count       : 0x0000 (0)
                                  acct_flags               : 0x00000010 (16)
                                  authenticated            : 0x01 (1)
                          unix_info                : *
                              unix_info: struct auth_user_info_unix
                                  unix_name                : *
                                      unix_name                : 'admin'
                                  sanitized_username       : *
                                      sanitized_username       : 'admin'
                          torture                  : NULL
                          credentials              : NULL
                  connection_dialect       : 0x0000 (0)
                  signing_required         : 0x00 (0)
                  encryption_required      : 0x00 (0)
                  num_channels             : 0x00000001 (1)
                  channels: ARRAY(1)
                      channels: struct smbXsrv_channel_global0
                          server_id: struct server_id
                              pid                      : 0x0000000000002bbc
(11196)
                              task_id                  : 0x00000000 (0)
                              vnn                      : 0xffffffff
(4294967295)
                              unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                          local_address            : 'ipv4:192.168.0.65:445'
                          remote_address           : 'ipv4:
192.168.0.65:46193'
                          remote_name              : '192.168.0.65'
                          auth_session_info_seqnum : 0x00000001 (1)
[2015/09/09 08:45:05.006316, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 85785D5B
[2015/09/09 08:45:05.006370,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb
[2015/09/09 08:45:05.006416, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:05.006464, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:1270(smbXsrv_session_update)
[2015/09/09 08:45:05.006492, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_session.c:1278(smbXsrv_session_update)
  smbXsrv_session_update: global_id (0x85785d5b) stored
[2015/09/09 08:45:05.006536,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &session_blob: struct smbXsrv_sessionB
          version                  : SMBXSRV_VERSION_0 (0)
          reserved                 : 0x00000000 (0)
          info                     : union smbXsrv_sessionU(case 0)
          info0                    : *
              info0: struct smbXsrv_session
                  table                    : *
                  db_rec                   : NULL
                  connection               : *
                  local_id                 : 0x00004d9d (19869)
                  global                   : *
                      global: struct smbXsrv_session_global0
                          db_rec                   : NULL
                          session_global_id        : 0x85785d5b (2239257947)
                          session_wire_id          : 0x0000000000004d9d
(19869)
                          creation_time            : Wed Sep  9 08:45:05 AM
2015 CEST
                          expiration_time          : Thu Jan  1 01:00:00 AM
1970 CET
                          auth_session_info_seqnum : 0x00000001 (1)
                          auth_session_info        : *
                              auth_session_info: struct auth_session_info
                                  security_token           : *
                                      security_token: struct security_token
                                          num_sids                 :
0x00000007 (7)
                                          sids: ARRAY(7)
                                              sids                     :
S-1-5-21-2755472311-3010766786-1504281988-500
                                              sids                     :
S-1-5-21-2755472311-3010766786-1504281988-512
                                              sids                     :
S-1-1-0
                                              sids                     :
S-1-5-2
                                              sids                     :
S-1-5-11
                                              sids                     :
S-1-22-1-217400000
                                              sids                     :
S-1-22-2-217400000
                                          privilege_mask           :
0x0000000000000000 (0)
                                                 0:
SEC_PRIV_MACHINE_ACCOUNT_BIT
                                                 0:
SEC_PRIV_PRINT_OPERATOR_BIT
                                                 0: SEC_PRIV_ADD_USERS_BIT
                                                 0:
SEC_PRIV_DISK_OPERATOR_BIT
                                                 0:
SEC_PRIV_REMOTE_SHUTDOWN_BIT
                                                 0: SEC_PRIV_BACKUP_BIT
                                                 0: SEC_PRIV_RESTORE_BIT
                                                 0:
SEC_PRIV_TAKE_OWNERSHIP_BIT
                                                 0:
SEC_PRIV_INCREASE_QUOTA_BIT
                                                 0: SEC_PRIV_SECURITY_BIT
                                                 0: SEC_PRIV_LOAD_DRIVER_BIT
                                                 0:
SEC_PRIV_SYSTEM_PROFILE_BIT
                                                 0: SEC_PRIV_SYSTEMTIME_BIT
                                                 0:
SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT
                                                 0:
SEC_PRIV_INCREASE_BASE_PRIORITY_BIT
                                                 0:
SEC_PRIV_CREATE_PAGEFILE_BIT
                                                 0: SEC_PRIV_SHUTDOWN_BIT
                                                 0: SEC_PRIV_DEBUG_BIT
                                                 0:
SEC_PRIV_SYSTEM_ENVIRONMENT_BIT
                                                 0:
SEC_PRIV_CHANGE_NOTIFY_BIT
                                                 0: SEC_PRIV_UNDOCK_BIT
                                                 0:
SEC_PRIV_ENABLE_DELEGATION_BIT
                                                 0:
SEC_PRIV_MANAGE_VOLUME_BIT
                                                 0: SEC_PRIV_IMPERSONATE_BIT
                                                 0:
SEC_PRIV_CREATE_GLOBAL_BIT
                                          rights_mask              :
0x00000000 (0)
                                                 0:
LSA_POLICY_MODE_INTERACTIVE
                                                 0: LSA_POLICY_MODE_NETWORK
                                                 0: LSA_POLICY_MODE_BATCH
                                                 0: LSA_POLICY_MODE_SERVICE
                                                 0: LSA_POLICY_MODE_PROXY
                                                 0:
LSA_POLICY_MODE_DENY_INTERACTIVE
                                                 0:
LSA_POLICY_MODE_DENY_NETWORK
                                                 0:
LSA_POLICY_MODE_DENY_BATCH
                                                 0:
LSA_POLICY_MODE_DENY_SERVICE
                                                 0:
LSA_POLICY_MODE_REMOTE_INTERACTIVE
                                                 0:
LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE
                                              0x00:
LSA_POLICY_MODE_ALL       (0)
                                              0x00:
LSA_POLICY_MODE_ALL_NT4   (0)
                                  unix_token               : *
                                      unix_token: struct security_unix_token
                                          uid                      :
0x000000000cf542c0 (217400000)
                                          gid                      :
0x000000000cf542c0 (217400000)
                                          ngroups                  :
0x00000001 (1)
                                          groups: ARRAY(1)
                                              groups                   :
0x000000000cf542c0 (217400000)
                                  info                     : *
                                      info: struct auth_user_info
                                          account_name             : *
                                              account_name             :
'admin'
                                          domain_name              : *
                                              domain_name              :
'IPA'
                                          full_name                : *
                                              full_name                :
'Administrator'
                                          logon_script             : *
                                              logon_script             : ''
                                          profile_path             : *
                                              profile_path             : ''
                                          home_directory           : *
                                              home_directory           : ''
                                          home_drive               : *
                                              home_drive               : ''
                                          logon_server             : *
                                              logon_server             :
'SRV01'
                                          last_logon               :
NTTIME(0)
                                          last_logoff              : Thu
Jan  1 01:00:00 AM 1970 CET
                                          acct_expiry              : Thu
Jan  1 01:00:00 AM 1970 CET
                                          last_password_change     : Mon
Sep  7 12:17:41 PM 2015 CEST
                                          allow_password_change    :
NTTIME(0)
                                          force_password_change    : Thu
Jan  1 01:00:00 AM 1970 CET
                                          logon_count              : 0x0000
(0)
                                          bad_password_count       : 0x0000
(0)
                                          acct_flags               :
0x00000010 (16)
                                          authenticated            : 0x01
(1)
                                  unix_info                : *
                                      unix_info: struct auth_user_info_unix
                                          unix_name                : *
                                              unix_name                :
'admin'
                                          sanitized_username       : *
                                              sanitized_username       :
'admin'
                                  torture                  : NULL
                                  credentials              : NULL
                          connection_dialect       : 0x0000 (0)
                          signing_required         : 0x00 (0)
                          encryption_required      : 0x00 (0)
                          num_channels             : 0x00000001 (1)
                          channels: ARRAY(1)
                              channels: struct smbXsrv_channel_global0
                                  server_id: struct server_id
                                      pid                      :
0x0000000000002bbc (11196)
                                      task_id                  : 0x00000000
(0)
                                      vnn                      : 0xffffffff
(4294967295)
                                      unique_id                :
0xbf238af92a5d8fc8 (-4673739185518178360)
                                  local_address            : 'ipv4:
192.168.0.65:445'
                                  remote_address           : 'ipv4:
192.168.0.65:46193'
                                  remote_name              : '192.168.0.65'
                                  auth_session_info_seqnum : 0x00000001 (1)
                  status                   : NT_STATUS_OK
                  idle_time                : Wed Sep  9 08:45:05 AM 2015
CEST
                  nonce_high               : 0x0000000000000000 (0)
                  nonce_low                : 0x0000000000000000 (0)
                  gensec                   : *
                  compat                   : *
                  tcon_table               : NULL
[2015/09/09 08:45:05.009578,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/param/loadparm.c:2661(lp_file_list_changed)
  lp_file_list_changed()
[2015/09/09 08:45:05.009654,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:05.009687,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:178(show_msg)
  size=274
  smb_com=0x73
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51203
  smb_tid=0
  smb_pid=7861
  smb_uid=19869
  smb_mid=1
  smt_wct=4
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=    0 (0x0)
  smb_vwv[ 3]=  186 (0xBA)
  smb_bcc=231
[2015/09/09 08:45:05.009964, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util.c:556(dump_data)
  [0000] A1 81 B7 30 81 B4 A0 03   0A 01 00 A1 0B 06 09 2A   ...0....
.......*
  [0010] 86 48 82 F7 12 01 02 02   A2 81 9F 04 81 9C 60 81   .H......
......`.
  [0020] 99 06 09 2A 86 48 86 F7   12 01 02 02 02 00 6F 81   ...*.H..
......o.
  [0030] 89 30 81 86 A0 03 02 01   05 A1 03 02 01 0F A2 7A   .0......
.......z
  [0040] 30 78 A0 03 02 01 12 A2   71 04 6F D1 33 EB DE BD   0x......
q.o.3...
  [0050] 3B A9 99 AC C4 66 CF 15   65 9A 18 1C E6 21 EC 2F   ;....f..
e....!./
  [0060] 90 6A CD 86 D8 1F A8 71   77 1F A3 E8 5C A7 64 74   .j.....q
w...\.dt
  [0070] D5 A9 7A 24 15 D6 E6 F3   74 69 62 A2 77 52 1F 21   ..z$....
tib.wR.!
  [0080] 38 96 44 44 AE 7A B6 FB   9F 16 5A B8 65 52 1A 49   8.DD.z..
..Z.eR.I
  [0090] E3 96 D5 FA FA 93 66 2A   B9 B5 3F ED 9B 02 B2 18   ......f*
..?.....
  [00A0] 13 97 2E D2 5A 61 F0 E7   D5 5C C6 BA B6 B5 98 6C   ....Za..
.\.....l
  [00B0] 77 4E 4E 67 22 C5 AA 3C   E5 A6 00 55 00 6E 00 69   wNNg"..<
...U.n.i
  [00C0] 00 78 00 00 00 53 00 61   00 6D 00 62 00 61 00 20   .x...S.a
.m.b.a.
  [00D0] 00 34 00 2E 00 31 00 2E   00 31 00 32 00 00 00 49   .4...1..
.1.2...I
  [00E0] 00 50 00 41 00 00 00                              .P.A...

==> /var/log/httpd/error_log <==
s4_tevent: Destroying timer event 0x7f8a3c0e51e0 "tevent_req_timedout"
gensec_gssapi: NO credentials were delegated
GSSAPI Connection will be cryptographically sealed
s4_tevent: Added timed event "tevent_req_timedout": 0x7f8a3c050de0
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:05.013682, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_sock.c:337(read_smb_length_return_keepalive)
  got smb length of 122
[2015/09/09 08:45:05.013777,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1800(process_smb)
  got message type 0x0 of len 0x7a
[2015/09/09 08:45:05.013828,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1802(process_smb)
  Transaction 2 of length 126 (0 toread)
[2015/09/09 08:45:05.013909,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:05.013938,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:178(show_msg)
  size=122
  smb_com=0x75
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51203
  smb_tid=0
  smb_pid=7861
  smb_uid=19869
  smb_mid=2
  smt_wct=4
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=   12 (0xC)
  smb_vwv[ 3]=    0 (0x0)
  smb_bcc=79
[2015/09/09 08:45:05.014359, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util.c:556(dump_data)
  [0000] 00 5C 00 5C 00 4D 00 4C   00 56 00 2D 00 49 00 50   .\.\.M.L
.V.-.I.P
  [0010] 00 41 00 30 00 31 00 2E   00 49 00 50 00 41 00 2E   .A.0.1..
.I.P.A..
  [0020] 00 50 00 45 00 44 00 4F   00 4E 00 47 00 52 00 4F   .P.E.D.O
.N.G.R.O
  [0030] 00 55 00 50 00 2E 00 43   00 4F 00 4D 00 5C 00 49   .U.P...C
.O.M.\.I
  [0040] 00 50 00 43 00 24 00 00   00 3F 3F 3F 3F 3F 00     .P.C.$.. .?????.
[2015/09/09 08:45:05.014578,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1405(switch_message)
  switch message SMBtconX (pid 11196) conn 0x0
[2015/09/09 08:45:05.014737,  0, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1361(smb_dump)
  created /tmp/SMBtconX.2.req len 126
[2015/09/09 08:45:05.014869,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.014920,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:05.014963,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:05.015031,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:05.015112,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/reply.c:857(reply_tcon_and_X)
  Client requested device type [?????] for share [IPC$]
[2015/09/09 08:45:05.015254,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/service.c:1106(make_connection)
  making a connection to 'normal' service ipc$
[2015/09/09 08:45:05.015322,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb
[2015/09/09 08:45:05.015382, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_tcon_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:05.015434, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 52933F32
[2015/09/09 08:45:05.015491, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a4ff40
[2015/09/09 08:45:05.015606, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store)
[2015/09/09 08:45:05.015648, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store)
  smbXsrv_tcon_global_store: key '52933F32' stored
[2015/09/09 08:45:05.015696,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &global_blob: struct smbXsrv_tcon_globalB
          version                  : SMBXSRV_VERSION_0 (0)
          seqnum                   : 0x00000001 (1)
          info                     : union smbXsrv_tcon_globalU(case 0)
          info0                    : *
              info0: struct smbXsrv_tcon_global0
                  db_rec                   : *
                  tcon_global_id           : 0x52933f32 (1385381682)
                  tcon_wire_id             : 0x0000bab3 (47795)
                  server_id: struct server_id
                      pid                      : 0x0000000000002bbc (11196)
                      task_id                  : 0x00000000 (0)
                      vnn                      : 0xffffffff (4294967295)
                      unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                  creation_time            : Wed Sep  9 08:45:05 AM 2015
CEST
                  share_name               : NULL
                  encryption_required      : 0x00 (0)
                  session_global_id        : 0x00000000 (0)
[2015/09/09 08:45:05.016080, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 52933F32
[2015/09/09 08:45:05.016129,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb
[2015/09/09 08:45:05.016215, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:05.016265, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:797(smbXsrv_tcon_create)
[2015/09/09 08:45:05.016294, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:805(smbXsrv_tcon_create)
  smbXsrv_tcon_create: global_id (0x52933f32) stored
[2015/09/09 08:45:05.016337,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &tcon_blob: struct smbXsrv_tconB
          version                  : SMBXSRV_VERSION_0 (0)
          reserved                 : 0x00000000 (0)
          info                     : union smbXsrv_tconU(case 0)
          info0                    : *
              info0: struct smbXsrv_tcon
                  table                    : *
                  db_rec                   : NULL
                  local_id                 : 0x0000bab3 (47795)
                  global                   : *
                      global: struct smbXsrv_tcon_global0
                          db_rec                   : NULL
                          tcon_global_id           : 0x52933f32 (1385381682)
                          tcon_wire_id             : 0x0000bab3 (47795)
                          server_id: struct server_id
                              pid                      : 0x0000000000002bbc
(11196)
                              task_id                  : 0x00000000 (0)
                              vnn                      : 0xffffffff
(4294967295)
                              unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                          creation_time            : Wed Sep  9 08:45:05 AM
2015 CEST
                          share_name               : NULL
                          encryption_required      : 0x00 (0)
                          session_global_id        : 0x00000000 (0)
                  status                   : NT_STATUS_INTERNAL_ERROR
                  idle_time                : Wed Sep  9 08:45:05 AM 2015
CEST
                  compat                   : NULL
[2015/09/09 08:45:05.017052,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/access.c:338(allow_access)
  Allowed connection from 192.168.0.65 (192.168.0.65)
[2015/09/09 08:45:05.017116, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/share_access.c:237(user_ok_token)
  user_ok_token: share IPC$ is ok for unix user admin
[2015/09/09 08:45:05.017322, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/service.c:163(set_conn_connectpath)
  set_conn_connectpath: service IPC$, connectpath = /tmp
[2015/09/09 08:45:05.017412,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/service.c:612(make_connection_snum)
  Connect path is '/tmp' for service [IPC$]
[2015/09/09 08:45:05.017465, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/share_access.c:237(user_ok_token)
  user_ok_token: share IPC$ is ok for unix user admin
[2015/09/09 08:45:05.017513, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/share_access.c:284(is_share_read_only_for_token)
  is_share_read_only_for_user: share IPC$ is read-only for unix user admin
[2015/09/09 08:45:05.017593, 10, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:337(se_file_access_check)
  se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff
[2015/09/09 08:45:05.017650,  3, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default)
  Initialising default vfs hooks
[2015/09/09 08:45:05.017704, 10, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry)
  vfs_find_backend_entry called for posixacl
[2015/09/09 08:45:05.017749,  5, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs)
  Successfully added vfs backend 'posixacl'
[2015/09/09 08:45:05.017796, 10, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry)
  vfs_find_backend_entry called for /[Default VFS]/
[2015/09/09 08:45:05.017842,  5, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs)
  Successfully added vfs backend '/[Default VFS]/'
[2015/09/09 08:45:05.017886,  3, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom)
  Initialising custom vfs hooks from [/[Default VFS]/]
[2015/09/09 08:45:05.017932, 10, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry)
  vfs_find_backend_entry called for /[Default VFS]/
  Successfully loaded vfs module [/[Default VFS]/] with the new modules
system
[2015/09/09 08:45:05.018017, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/service.c:163(set_conn_connectpath)
  set_conn_connectpath: service IPC$, connectpath = /tmp
[2015/09/09 08:45:05.018070, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/share_access.c:237(user_ok_token)
  user_ok_token: share IPC$ is ok for unix user admin
[2015/09/09 08:45:05.018117, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/share_access.c:284(is_share_read_only_for_token)
  is_share_read_only_for_user: share IPC$ is read-only for unix user admin
[2015/09/09 08:45:05.018221, 10, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/access_check.c:337(se_file_access_check)
  se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff
[2015/09/09 08:45:05.018331,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (217400000, 217400000) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.018400,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:63(security_token_debug)
  Security token SIDs (7):
    SID[  0]: S-1-5-21-2755472311-3010766786-1504281988-500
    SID[  1]: S-1-5-21-2755472311-3010766786-1504281988-512
    SID[  2]: S-1-1-0
    SID[  3]: S-1-5-2
    SID[  4]: S-1-5-11
    SID[  5]: S-1-22-1-217400000
    SID[  6]: S-1-22-2-217400000
   Privileges (0x               0):
   Rights (0x               0):
[2015/09/09 08:45:05.018605,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 217400000
  Primary group is 217400000 and contains 1 supplementary groups
  Group[  0]: 217400000
[2015/09/09 08:45:05.018698,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/uid.c:363(change_to_user_internal)
  Impersonated user: uid=(217400000,217400000), gid=(0,217400000)
[2015/09/09 08:45:05.018754,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.018801,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:05.018845,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:05.018915,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:05.018972, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/service.c:163(set_conn_connectpath)
  set_conn_connectpath: service IPC$, connectpath = /tmp
[2015/09/09 08:45:05.019047, 10, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities)
  vfswrap_fs_capabilities: timestamp resolution of sec available on share
IPC$, directory /tmp
[2015/09/09 08:45:05.019101,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/service.c:856(make_connection_snum)
  192.168.0.65 (ipv4:192.168.0.65:46193) connect to service IPC$ initially
as user admin (uid=217400000, gid=217400000) (pid 11196)
[2015/09/09 08:45:05.019213,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb
[2015/09/09 08:45:05.019267, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_tcon_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:05.019318, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 52933F32
[2015/09/09 08:45:05.019371, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a82690
[2015/09/09 08:45:05.019433, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store)
[2015/09/09 08:45:05.019466, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store)
  smbXsrv_tcon_global_store: key '52933F32' stored
[2015/09/09 08:45:05.019512,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &global_blob: struct smbXsrv_tcon_globalB
          version                  : SMBXSRV_VERSION_0 (0)
          seqnum                   : 0x00000002 (2)
          info                     : union smbXsrv_tcon_globalU(case 0)
          info0                    : *
              info0: struct smbXsrv_tcon_global0
                  db_rec                   : *
                  tcon_global_id           : 0x52933f32 (1385381682)
                  tcon_wire_id             : 0x0000bab3 (47795)
                  server_id: struct server_id
                      pid                      : 0x0000000000002bbc (11196)
                      task_id                  : 0x00000000 (0)
                      vnn                      : 0xffffffff (4294967295)
                      unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                  creation_time            : Wed Sep  9 08:45:05 AM 2015
CEST
                  share_name               : 'IPC$'
                  encryption_required      : 0x00 (0)
                  session_global_id        : 0x85785d5b (2239257947)
[2015/09/09 08:45:05.019904, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 52933F32
[2015/09/09 08:45:05.019955,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb
[2015/09/09 08:45:05.019999, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:05.020047, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:850(smbXsrv_tcon_update)
[2015/09/09 08:45:05.020075, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/smbXsrv_tcon.c:858(smbXsrv_tcon_update)
  smbXsrv_tcon_update: global_id (0x52933f32) stored
[2015/09/09 08:45:05.020118,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &tcon_blob: struct smbXsrv_tconB
          version                  : SMBXSRV_VERSION_0 (0)
          reserved                 : 0x00000000 (0)
          info                     : union smbXsrv_tconU(case 0)
          info0                    : *
              info0: struct smbXsrv_tcon
                  table                    : *
                  db_rec                   : NULL
                  local_id                 : 0x0000bab3 (47795)
                  global                   : *
                      global: struct smbXsrv_tcon_global0
                          db_rec                   : NULL
                          tcon_global_id           : 0x52933f32 (1385381682)
                          tcon_wire_id             : 0x0000bab3 (47795)
                          server_id: struct server_id
                              pid                      : 0x0000000000002bbc
(11196)
                              task_id                  : 0x00000000 (0)
                              vnn                      : 0xffffffff
(4294967295)
                              unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                          creation_time            : Wed Sep  9 08:45:05 AM
2015 CEST
                          share_name               : 'IPC$'
                          encryption_required      : 0x00 (0)
                          session_global_id        : 0x85785d5b (2239257947)
                  status                   : NT_STATUS_OK
                  idle_time                : Wed Sep  9 08:45:05 AM 2015
CEST
                  compat                   : *
[2015/09/09 08:45:05.020691,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/reply.c:1024(reply_tcon_and_X)
  tconX service=IPC$
[2015/09/09 08:45:05.020739,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:05.020767,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:178(show_msg)
  size=56
  smb_com=0x75
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51203
  smb_tid=47795
  smb_pid=7861
  smb_uid=19869
  smb_mid=2
  smt_wct=7
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=   33 (0x21)
  smb_vwv[ 3]=  511 (0x1FF)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=  511 (0x1FF)
  smb_vwv[ 6]=    0 (0x0)
  smb_bcc=7
[2015/09/09 08:45:05.021090, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util.c:556(dump_data)
  [0000] 49 50 43 00 00 00 00                              IPC....

==> /var/log/httpd/error_log <==
s4_tevent: Destroying timer event 0x7f8a3c050de0 "tevent_req_timedout"
s4_tevent: Added timed event "tevent_req_timedout": 0x7f8a3c4c9190
s4_tevent: Schedule immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0
s4_tevent: Run immediate event "tevent_queue_immediate_trigger":
0x7f8a3c0c61c0

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:05.025008, 10, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util_sock.c:337(read_smb_length_return_keepalive)
  got smb length of 100
[2015/09/09 08:45:05.025142,  6, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1800(process_smb)
  got message type 0x0 of len 0x64
[2015/09/09 08:45:05.025251,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1802(process_smb)
  Transaction 3 of length 104 (0 toread)
[2015/09/09 08:45:05.025366,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:05.025411,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/util.c:178(show_msg)
  size=100
  smb_com=0xa2
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51203
  smb_tid=47795
  smb_pid=7861
  smb_uid=19869
  smb_mid=3
  smt_wct=24
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]= 3584 (0xE00)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=    0 (0x0)
  smb_vwv[ 7]= 4864 (0x1300)
  smb_vwv[ 8]=  513 (0x201)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=    0 (0x0)
  smb_vwv[11]=    0 (0x0)
  smb_vwv[12]=    0 (0x0)
  smb_vwv[13]=    0 (0x0)
  smb_vwv[14]=    0 (0x0)
  smb_vwv[15]=  768 (0x300)
  smb_vwv[16]=    0 (0x0)
  smb_vwv[17]=  256 (0x100)
  smb_vwv[18]=    0 (0x0)
  smb_vwv[19]=    0 (0x0)
  smb_vwv[20]=    0 (0x0)
  smb_vwv[21]=  512 (0x200)
  smb_vwv[22]=    0 (0x0)
  smb_vwv[23]=    0 (0x0)
  smb_bcc=17
[2015/09/09 08:45:05.026116, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/util.c:556(dump_data)
  [0000] 00 5C 00 6C 00 73 00 61   00 72 00 70 00 63 00 00   .\.l.s.a
.r.p.c..
  [0010] 00                                                .
[2015/09/09 08:45:05.026263,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1405(switch_message)
  switch message SMBntcreateX (pid 11196) conn 0x7f7118a8e4f0
[2015/09/09 08:45:05.026469,  0, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/process.c:1361(smb_dump)
  created /tmp/SMBntcreateX.2.req len 104
[2015/09/09 08:45:05.026582,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (217400000, 217400000) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.026635,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:63(security_token_debug)
  Security token SIDs (7):
    SID[  0]: S-1-5-21-2755472311-3010766786-1504281988-500
    SID[  1]: S-1-5-21-2755472311-3010766786-1504281988-512
    SID[  2]: S-1-1-0
    SID[  3]: S-1-5-2
    SID[  4]: S-1-5-11
    SID[  5]: S-1-22-1-217400000
    SID[  6]: S-1-22-2-217400000
   Privileges (0x               0):
   Rights (0x               0):
[2015/09/09 08:45:05.026840,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 217400000
  Primary group is 217400000 and contains 1 supplementary groups
  Group[  0]: 217400000
[2015/09/09 08:45:05.026932,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/uid.c:363(change_to_user_internal)
  Impersonated user: uid=(217400000,217400000), gid=(0,217400000)
[2015/09/09 08:45:05.026990,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0), class=vfs]
../source3/smbd/vfs.c:838(vfs_ChDir)
  vfs_ChDir to /tmp
[2015/09/09 08:45:05.027067,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0), class=vfs]
../source3/smbd/vfs.c:849(vfs_ChDir)
  vfs_ChDir got /tmp
[2015/09/09 08:45:05.027128, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/nttrans.c:503(reply_ntcreate_and_X)
  reply_ntcreate_and_X: flags = 0x0, access_mask = 0x20113 file_attributes
= 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0
root_dir_fid = 0x0, fname = lsarpc
[2015/09/09 08:45:05.027232,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/nttrans.c:288(nt_open_pipe)
  nt_open_pipe: Opening pipe \lsarpc.
[2015/09/09 08:45:05.027297,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb
[2015/09/09 08:45:05.027358, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_open_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:05.027411, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 37EAEB59
[2015/09/09 08:45:05.027466, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a7b280
[2015/09/09 08:45:05.027618, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/smbXsrv_open.c:696(smbXsrv_open_global_store)
[2015/09/09 08:45:05.027666, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/smbXsrv_open.c:698(smbXsrv_open_global_store)
  smbXsrv_open_global_store: key '37EAEB59' stored
[2015/09/09 08:45:05.027715,  1, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug)
       &global_blob: struct smbXsrv_open_globalB
          version                  : SMBXSRV_VERSION_0 (0)
          seqnum                   : 0x00000001 (1)
          info                     : union smbXsrv_open_globalU(case 0)
          info0                    : *
              info0: struct smbXsrv_open_global0
                  db_rec                   : *
                  server_id: struct server_id
                      pid                      : 0x0000000000002bbc (11196)
                      task_id                  : 0x00000000 (0)
                      vnn                      : 0xffffffff (4294967295)
                      unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                  open_global_id           : 0x37eaeb59 (938142553)
                  open_persistent_id       : 0x0000000037eaeb59 (938142553)
                  open_volatile_id         : 0x00000000000084d5 (34005)
                  open_owner               :
S-1-5-21-2755472311-3010766786-1504281988-500
                  open_time                : Wed Sep  9 08:45:05 AM 2015
CEST
                  create_guid              :
00000000-0000-0000-0000-000000000000
                  client_guid              :
00000000-0000-0000-0000-000000000000
                  app_instance_id          :
00000000-0000-0000-0000-000000000000
                  disconnect_time          : NTTIME(0)
                  durable_timeout_msec     : 0x00000000 (0)
                  durable                  : 0x00 (0)
                  backend_cookie           : DATA_BLOB length=0
[2015/09/09 08:45:05.028267, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 37EAEB59
[2015/09/09 08:45:05.028320,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb
[2015/09/09 08:45:05.028366, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:05.028414, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/smbXsrv_open.c:863(smbXsrv_open_create)
[2015/09/09 08:45:05.028443, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/smbXsrv_open.c:871(smbXsrv_open_create)
  smbXsrv_open_create: global_id (0x37eaeb59) stored
[2015/09/09 08:45:05.028486,  1, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug)
       &open_blob: struct smbXsrv_openB
          version                  : SMBXSRV_VERSION_0 (0)
          reserved                 : 0x00000000 (0)
          info                     : union smbXsrv_openU(case 0)
          info0                    : *
              info0: struct smbXsrv_open
                  table                    : *
                  db_rec                   : NULL
                  local_id                 : 0x000084d5 (34005)
                  global                   : *
                      global: struct smbXsrv_open_global0
                          db_rec                   : NULL
                          server_id: struct server_id
                              pid                      : 0x0000000000002bbc
(11196)
                              task_id                  : 0x00000000 (0)
                              vnn                      : 0xffffffff
(4294967295)
                              unique_id                : 0xbf238af92a5d8fc8
(-4673739185518178360)
                          open_global_id           : 0x37eaeb59 (938142553)
                          open_persistent_id       : 0x0000000037eaeb59
(938142553)
                          open_volatile_id         : 0x00000000000084d5
(34005)
                          open_owner               :
S-1-5-21-2755472311-3010766786-1504281988-500
                          open_time                : Wed Sep  9 08:45:05 AM
2015 CEST
                          create_guid              :
00000000-0000-0000-0000-000000000000
                          client_guid              :
00000000-0000-0000-0000-000000000000
                          app_instance_id          :
00000000-0000-0000-0000-000000000000
                          disconnect_time          : NTTIME(0)
                          durable_timeout_msec     : 0x00000000 (0)
                          durable                  : 0x00 (0)
                          backend_cookie           : DATA_BLOB length=0
                  status                   : NT_STATUS_OK
                  idle_time                : Wed Sep  9 08:45:05 AM 2015
CEST
                  compat                   : NULL
[2015/09/09 08:45:05.029189,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/files.c:128(file_new)
  allocated file structure fnum 34005 (1 used)
[2015/09/09 08:45:05.029265, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/files.c:716(file_name_hash)
  file_name_hash: /tmp/lsarpc hash 0xa9e2e929
[2015/09/09 08:45:05.029404,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
  push_sec_ctx(217400000, 217400000) : sec_ctx_stack_ndx = 1
[2015/09/09 08:45:05.029467,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx)
  push_conn_ctx(19869) : conn_ctx_stack_ndx = 0
[2015/09/09 08:45:05.029515,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2015/09/09 08:45:05.029559,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:05.029602,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:05.029701, 10, pid=11196, effective(0, 0), real(0, 0)]
../libcli/named_pipe_auth/npa_tstream.c:149(tstream_npa_connect_send)
[2015/09/09 08:45:05.029739,  1, pid=11196, effective(0, 0), real(0, 0)]
../librpc/ndr/ndr.c:296(ndr_print_debug)
       &state->auth_req: struct named_pipe_auth_req
          length                   : 0x00000000 (0)
          magic                    : NULL
          level                    : 0x00000004 (4)
          info                     : union named_pipe_auth_req_info(case 4)
          info4: struct named_pipe_auth_req_info4
              client_name              : *
                  client_name              : '192.168.0.65'
              client_addr              : *
                  client_addr              : '192.168.0.65'
              client_port              : 0xb471 (46193)
              server_name              : *
                  server_name              : '192.168.0.65'
              server_addr              : *
                  server_addr              : '192.168.0.65'
              server_port              : 0x01bd (445)
              session_info             : *
                  session_info: struct auth_session_info_transport
                      session_info             : *
                          session_info: struct auth_session_info
                              security_token           : *
                                  security_token: struct security_token
                                      num_sids                 : 0x00000007
(7)
                                      sids: ARRAY(7)
                                          sids                     :
S-1-5-21-2755472311-3010766786-1504281988-500
                                          sids                     :
S-1-5-21-2755472311-3010766786-1504281988-512
                                          sids                     : S-1-1-0
                                          sids                     : S-1-5-2
                                          sids                     :
S-1-5-11
                                          sids                     :
S-1-22-1-217400000
                                          sids                     :
S-1-22-2-217400000
                                      privilege_mask           :
0x0000000000000000 (0)
                                             0: SEC_PRIV_MACHINE_ACCOUNT_BIT
                                             0: SEC_PRIV_PRINT_OPERATOR_BIT
                                             0: SEC_PRIV_ADD_USERS_BIT
                                             0: SEC_PRIV_DISK_OPERATOR_BIT
                                             0: SEC_PRIV_REMOTE_SHUTDOWN_BIT
                                             0: SEC_PRIV_BACKUP_BIT
                                             0: SEC_PRIV_RESTORE_BIT
                                             0: SEC_PRIV_TAKE_OWNERSHIP_BIT
                                             0: SEC_PRIV_INCREASE_QUOTA_BIT
                                             0: SEC_PRIV_SECURITY_BIT
                                             0: SEC_PRIV_LOAD_DRIVER_BIT
                                             0: SEC_PRIV_SYSTEM_PROFILE_BIT
                                             0: SEC_PRIV_SYSTEMTIME_BIT
                                             0:
SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT
                                             0:
SEC_PRIV_INCREASE_BASE_PRIORITY_BIT
                                             0: SEC_PRIV_CREATE_PAGEFILE_BIT
                                             0: SEC_PRIV_SHUTDOWN_BIT
                                             0: SEC_PRIV_DEBUG_BIT
                                             0:
SEC_PRIV_SYSTEM_ENVIRONMENT_BIT
                                             0: SEC_PRIV_CHANGE_NOTIFY_BIT
                                             0: SEC_PRIV_UNDOCK_BIT
                                             0:
SEC_PRIV_ENABLE_DELEGATION_BIT
                                             0: SEC_PRIV_MANAGE_VOLUME_BIT
                                             0: SEC_PRIV_IMPERSONATE_BIT
                                             0: SEC_PRIV_CREATE_GLOBAL_BIT
                                      rights_mask              : 0x00000000
(0)
                                             0: LSA_POLICY_MODE_INTERACTIVE
                                             0: LSA_POLICY_MODE_NETWORK
                                             0: LSA_POLICY_MODE_BATCH
                                             0: LSA_POLICY_MODE_SERVICE
                                             0: LSA_POLICY_MODE_PROXY
                                             0:
LSA_POLICY_MODE_DENY_INTERACTIVE
                                             0: LSA_POLICY_MODE_DENY_NETWORK
                                             0: LSA_POLICY_MODE_DENY_BATCH
                                             0: LSA_POLICY_MODE_DENY_SERVICE
                                             0:
LSA_POLICY_MODE_REMOTE_INTERACTIVE
                                             0:
LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE
                                          0x00: LSA_POLICY_MODE_ALL
(0)
                                          0x00: LSA_POLICY_MODE_ALL_NT4
(0)
                              unix_token               : *
                                  unix_token: struct security_unix_token
                                      uid                      :
0x000000000cf542c0 (217400000)
                                      gid                      :
0x000000000cf542c0 (217400000)
                                      ngroups                  : 0x00000001
(1)
                                      groups: ARRAY(1)
                                          groups                   :
0x000000000cf542c0 (217400000)
                              info                     : *
                                  info: struct auth_user_info
                                      account_name             : *
                                          account_name             : 'admin'
                                      domain_name              : *
                                          domain_name              : 'IPA'
                                      full_name                : *
                                          full_name                :
'Administrator'
                                      logon_script             : *
                                          logon_script             : ''
                                      profile_path             : *
                                          profile_path             : ''
                                      home_directory           : *
                                          home_directory           : ''
                                      home_drive               : *
                                          home_drive               : ''
                                      logon_server             : *
                                          logon_server             : 'SRV01'
                                      last_logon               : NTTIME(0)
                                      last_logoff              : Thu Jan  1
01:00:00 AM 1970 CET
                                      acct_expiry              : Thu Jan  1
01:00:00 AM 1970 CET
                                      last_password_change     : Mon Sep  7
12:17:41 PM 2015 CEST
                                      allow_password_change    : NTTIME(0)
                                      force_password_change    : Thu Jan  1
01:00:00 AM 1970 CET
                                      logon_count              : 0x0000 (0)
                                      bad_password_count       : 0x0000 (0)
                                      acct_flags               : 0x00000010
(16)
                                      authenticated            : 0x01 (1)
                              unix_info                : *
                                  unix_info: struct auth_user_info_unix
                                      unix_name                : *
                                          unix_name                : 'admin'
                                      sanitized_username       : *
                                          sanitized_username       : 'admin'
                              torture                  : NULL
                              credentials              : NULL
[2015/09/09 08:45:05.032211, 50, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  s3_tevent: Schedule immediate event "tevent_req_trigger": 0x7f7118a92cf0
[2015/09/09 08:45:05.032282, 50, pid=11196, effective(0, 0), real(0, 0)]
../lib/util/tevent_debug.c:63(samba_tevent_debug)
  s3_tevent: Run immediate event "tevent_req_trigger": 0x7f7118a92cf0
[2015/09/09 08:45:05.032353,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
  pop_sec_ctx (217400000, 217400000) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.032421,  2, pid=11196, effective(217400000,
217400000), real(217400000, 0), class=rpc_srv]
../source3/rpc_server/rpc_ncacn_np.c:630(make_external_rpc_pipe_p)
  tstream_npa_connect_recv  to /run/samba/ncalrpc/np for pipe lsarpc and
user IPA\admin failed: No such file or directory
[2015/09/09 08:45:05.032499, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/pipes.c:74(open_np_file)
  np_open(lsarpc) returned NT_STATUS_OBJECT_NAME_NOT_FOUND
[2015/09/09 08:45:05.032550,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb
[2015/09/09 08:45:05.032597, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_open_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:05.032647, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 37EAEB59
[2015/09/09 08:45:05.032702, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a81120
[2015/09/09 08:45:05.032763, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 37EAEB59
[2015/09/09 08:45:05.032811,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb
[2015/09/09 08:45:05.032872, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:05.032962,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/files.c:528(file_free)
  freed files structure 34005 (0 used)
[2015/09/09 08:45:05.033040,  3, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/error.c:82(error_packet_set)
  NT error packet at ../source3/smbd/nttrans.c(299) cmd=162 (SMBntcreateX)
NT_STATUS_OBJECT_NAME_NOT_FOUND
[2015/09/09 08:45:05.033094,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/lib/util.c:168(show_msg)
[2015/09/09 08:45:05.033123,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/lib/util.c:178(show_msg)
  size=35
  smb_com=0xa2
  smb_rcls=52
  smb_reh=0
  smb_err=49152
  smb_flg=136
  smb_flg2=51203
  smb_tid=47795
  smb_pid=7861
  smb_uid=19869
  smb_mid=3
  smt_wct=0
  smb_bcc=0
[2015/09/09 08:45:05.033378, 10, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../lib/util/util.c:556(dump_data)

==> /var/log/httpd/error_log <==
s4_tevent: Destroying timer event 0x7f8a3c4c9190 "tevent_req_timedout"
s4_tevent: Destroying timer event 0x7f8a3c224990
"dcerpc_connect_timeout_handler"
[Wed Sep 09 08:45:05.035958 2015] [:error] [pid 7861] ipa: INFO:
[jsonserver_session] admin at IPA.MYDOMAIN.COM: trust_add(u'mydomain.com',
trust_type=u'ad', realm_admin=u'Administrator', realm_passwd=u'********',
all=False, raw=False, version=u'2.112'): NotFound

==> /var/log/samba/log.192.168.0.65 <==
[2015/09/09 08:45:05.048536,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/lib/util_sock.c:137(read_fd_with_timeout)
  read_fd_with_timeout: blocking read. EOF from client.
[2015/09/09 08:45:05.048658,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/smbd/process.c:487(receive_smb_talloc)
  receive_smb_raw_talloc failed for client ipv4:192.168.0.65:46193 read
error = NT_STATUS_END_OF_FILE.
[2015/09/09 08:45:05.048735,  4, pid=11196, effective(217400000,
217400000), real(217400000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.048784,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:05.048829,  5, pid=11196, effective(217400000,
217400000), real(217400000, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:05.048917,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:05.048977,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb
[2015/09/09 08:45:05.049024, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_tcon_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:05.049074, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 52933F32
[2015/09/09 08:45:05.049129, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a8c250
[2015/09/09 08:45:05.049241, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 52933F32
[2015/09/09 08:45:05.049296,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb
[2015/09/09 08:45:05.049340, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:05.049392,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.049438,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:05.049481,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:05.049546,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:05.049593,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/service.c:1130(close_cnum)
  192.168.0.65 (ipv4:192.168.0.65:46193) closed connection to service IPC$
[2015/09/09 08:45:05.049695,  4, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir)
  vfs_ChDir to /
[2015/09/09 08:45:05.049763,  4, pid=11196, effective(0, 0), real(0, 0),
class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir)
  vfs_ChDir got /
[2015/09/09 08:45:05.049814,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.049860,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:05.049903,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:05.049968,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:05.050029,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb
[2015/09/09 08:45:05.050078, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:/var/lib/samba/smbXsrv_session_global.tdb 2:<none> 3:<none>
[2015/09/09 08:45:05.050126, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key 85785D5B
[2015/09/09 08:45:05.050222, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a8c660
[2015/09/09 08:45:05.050295, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key 85785D5B
[2015/09/09 08:45:05.050358,  5, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb
[2015/09/09 08:45:05.050405, 10, pid=11196, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
[2015/09/09 08:45:05.050458,  4, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/sec_ctx.c:316(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2015/09/09 08:45:05.050504,  5, pid=11196, effective(0, 0), real(0, 0)]
../libcli/security/security_token.c:53(security_token_debug)
  Security token: (NULL)
[2015/09/09 08:45:05.050547,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/auth/token_util.c:629(debug_unix_user_token)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2015/09/09 08:45:05.050612,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/uid.c:425(smbd_change_to_root_user)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2015/09/09 08:45:05.051249,  5, pid=11196, effective(0, 0), real(0, 0)]
../source3/lib/messages.c:340(messaging_deregister)
  Deregistering messaging pointer for type 1536 -
private_data=0x7f7118a777e0
[2015/09/09 08:45:05.051396,  3, pid=11196, effective(0, 0), real(0, 0)]
../source3/smbd/server_exit.c:221(exit_server_common)
  Server exit (failed to receive smb request)

==> /var/log/samba/log.winbindd <==
[2015/09/09 08:45:05.106031,  6, pid=10537, effective(0, 0), real(0, 0),
class=winbind]
../source3/winbindd/winbindd.c:919(winbind_client_request_read)
  closing socket 26, client exited

==> /var/log/samba/log.smbd <==
[2015/09/09 08:45:05.106446,  5, pid=10536, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
  check lock order 2 for /var/lib/samba/serverid.tdb
[2015/09/09 08:45:05.106548, 10, pid=10536, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:/var/lib/samba/serverid.tdb 3:<none>
[2015/09/09 08:45:05.106609, 10, pid=10536, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Locking key BC2B000000000000FFFFFFFF
[2015/09/09 08:45:05.106671, 10, pid=10536, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal)
  Allocated locked data 0x0x7f7118a50b20
[2015/09/09 08:45:05.106750, 10, pid=10536, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key)
  Unlocking key BC2B000000000000FFFFFFFF
[2015/09/09 08:45:05.106803,  5, pid=10536, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
  release lock order 2 for /var/lib/samba/serverid.tdb
[2015/09/09 08:45:05.106865, 10, pid=10536, effective(0, 0), real(0, 0)]
../lib/dbwrap/dbwrap.c:133(debug_lock_order)
  lock order:  1:<none> 2:<none> 3:<none>
-------------------------------------------------------------------
Let me know, thanks for your support.

Bye, Morgan

2015-09-08 18:39 GMT+02:00 Alexander Bokovoy <abokovoy at redhat.com>:

> On Tue, 08 Sep 2015, Morgan Marodin wrote:
>
>> Also doing trust manually (as explained here
>> http://www.freeipa.org/page/Active_Directory_trust_setup) the command
>> fail
>> in the same mode:
>> # ipa trust-add --type=ad MYDOMAIN.COM --trust-secret
>> Shared secret for the trust:
>> ipa: ERROR: Cannot find specified domain or server name
>>
>> ==> /var/log/httpd/access_log <==
>> 192.168.0.65 - - [08/Sep/2015:17:50:21 +0200] "POST /ipa/session/json
>> HTTP/1.1" 200 185
>>
>> ==> /var/log/httpd/error_log <==
>> [Tue Sep 08 17:50:22.183939 2015] [:error] [pid 4265] ipa: INFO:
>> [jsonserver_session] admin at IPA.MYDOMAIN.COM: trust_add(u'MYDOMAIN.COM',
>> trust_type=u'ad', trust_secret=u'********', all=False, raw=False,
>> version=u'2.112'): NotFound
>>
> Enable debugging as instructed on the page you refer above, and provide
> me with the output as the pages tells you.
>
>
> --
> / Alexander Bokovoy
>



-- 
Morgan Marodin
email: morgan at marodin.it
mobile: +39.3477829069
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20150909/da084f60/attachment.htm>


More information about the Freeipa-users mailing list