Advertisement
Guest User

Untitled

a guest
Oct 26th, 2012
115
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 129.50 KB | None | 0 0
  1. bin/samba-tool ntacl sysvolcheck -d 10
  2. INFO: Current debug levels:
  3. all: 10
  4. tdb: 10
  5. printdrivers: 10
  6. lanman: 10
  7. smb: 10
  8. rpc_parse: 10
  9. rpc_srv: 10
  10. rpc_cli: 10
  11. passdb: 10
  12. sam: 10
  13. auth: 10
  14. winbind: 10
  15. vfs: 10
  16. idmap: 10
  17. quota: 10
  18. acls: 10
  19. locking: 10
  20. msdfs: 10
  21. dmapi: 10
  22. registry: 10
  23. lpcfg_load: refreshing parameters from /root/samba_test/build_master/etc/smb.conf
  24. params.c:pm_process() - Processing configuration file "/root/samba_test/build_master/etc/smb.conf"
  25. Processing section "[global]"
  26. Processing section "[netlogon]"
  27. Processing section "[sysvol]"
  28. pm_process() returned Yes
  29. Security token SIDs (1):
  30. SID[ 0]: S-1-5-18
  31. Privileges (0xFFFFFFFFFFFFFFFF):
  32. Privilege[ 0]: SeMachineAccountPrivilege
  33. Privilege[ 1]: SeTakeOwnershipPrivilege
  34. Privilege[ 2]: SeBackupPrivilege
  35. Privilege[ 3]: SeRestorePrivilege
  36. Privilege[ 4]: SeRemoteShutdownPrivilege
  37. Privilege[ 5]: SePrintOperatorPrivilege
  38. Privilege[ 6]: SeAddUsersPrivilege
  39. Privilege[ 7]: SeDiskOperatorPrivilege
  40. Privilege[ 8]: SeSecurityPrivilege
  41. Privilege[ 9]: SeSystemtimePrivilege
  42. Privilege[ 10]: SeShutdownPrivilege
  43. Privilege[ 11]: SeDebugPrivilege
  44. Privilege[ 12]: SeSystemEnvironmentPrivilege
  45. Privilege[ 13]: SeSystemProfilePrivilege
  46. Privilege[ 14]: SeProfileSingleProcessPrivilege
  47. Privilege[ 15]: SeIncreaseBasePriorityPrivilege
  48. Privilege[ 16]: SeLoadDriverPrivilege
  49. Privilege[ 17]: SeCreatePagefilePrivilege
  50. Privilege[ 18]: SeIncreaseQuotaPrivilege
  51. Privilege[ 19]: SeChangeNotifyPrivilege
  52. Privilege[ 20]: SeUndockPrivilege
  53. Privilege[ 21]: SeManageVolumePrivilege
  54. Privilege[ 22]: SeImpersonatePrivilege
  55. Privilege[ 23]: SeCreateGlobalPrivilege
  56. Privilege[ 24]: SeEnableDelegationPrivilege
  57. Rights (0x 0):
  58. lpcfg_servicenumber: couldn't find ldb
  59. schema_fsmo_init: we are master[yes] updates allowed[no]
  60. lp_load_ex: refreshing parameters
  61. Initialising global parameters
  62. rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384)
  63. params.c:pm_process() - Processing configuration file "/root/samba_test/build_master/etc/smb.conf"
  64. Processing section "[global]"
  65. doing parameter workgroup = DOM
  66. doing parameter realm = realm.com
  67. doing parameter netbios name = TAINAN
  68. doing parameter server role = active directory domain controller
  69. doing parameter dns forwarder = 10.0.0.10
  70. Processing section "[netlogon]"
  71. add_a_service: Creating snum = 0 for netlogon
  72. hash_a_service: creating servicehash
  73. hash_a_service: hashing index 0 for service name netlogon
  74. doing parameter path = /root/samba_test/build_master/var/locks/sysvol/realm.com/scripts
  75. doing parameter read only = No
  76. Processing section "[sysvol]"
  77. add_a_service: Creating snum = 1 for sysvol
  78. hash_a_service: hashing index 1 for service name sysvol
  79. doing parameter path = /root/samba_test/build_master/var/locks/sysvol
  80. doing parameter read only = No
  81. pm_process() returned Yes
  82. lp_servicenumber: couldn't find homes
  83. Attempting to register passdb backend smbpasswd
  84. Successfully added passdb backend 'smbpasswd'
  85. Attempting to register passdb backend tdbsam
  86. Successfully added passdb backend 'tdbsam'
  87. Attempting to register passdb backend wbc_sam
  88. Successfully added passdb backend 'wbc_sam'
  89. Attempting to register passdb backend samba_dsdb
  90. Successfully added passdb backend 'samba_dsdb'
  91. Attempting to register passdb backend samba4
  92. Successfully added passdb backend 'samba4'
  93. Attempting to register passdb backend ldapsam
  94. Successfully added passdb backend 'ldapsam'
  95. Attempting to register passdb backend NDS_ldapsam
  96. Successfully added passdb backend 'NDS_ldapsam'
  97. Attempting to register passdb backend IPA_ldapsam
  98. Successfully added passdb backend 'IPA_ldapsam'
  99. Attempting to find a passdb backend to match samba_dsdb:tdb:///root/samba_test/build_master/private/sam.ldb (samba_dsdb)
  100. Found pdb backend samba_dsdb
  101. ldb: ldb_trace_request: SEARCH
  102. dn: @MODULES
  103. scope: base
  104. expr: (@LIST=*)
  105. attr: @LIST
  106. control: <NONE>
  107.  
  108. ldb: ldb_trace_request: (tdb)->search
  109. ldb: ldb_trace_response: ENTRY
  110. dn: @MODULES
  111. @LIST: samba_dsdb
  112.  
  113.  
  114.  
  115. ldb: ldb_trace_next_request: (tdb)->search
  116. ldb: ldb_trace_response: ENTRY
  117. dn: @SAMBA_DSDB
  118. backendType: ldb
  119. serverRole: active directory domain controller
  120.  
  121.  
  122.  
  123. ldb: ldb_trace_next_request: (tdb)->search
  124. ldb: ldb_trace_response: ENTRY
  125. dn: @ROOTDSE
  126. configurationNamingContext: CN=Configuration,DC=realm,DC=com
  127. defaultNamingContext: DC=realm,DC=com
  128. schemaNamingContext: CN=Schema,CN=Configuration,DC=realm,DC=com
  129.  
  130.  
  131.  
  132. ldb: ldb_trace_request: SEARCH
  133. dn: <rootDSE>
  134. scope: base
  135. expr: (objectClass=*)
  136. attr: rootDomainNamingContext
  137. attr: configurationNamingContext
  138. attr: schemaNamingContext
  139. attr: defaultNamingContext
  140. control: <NONE>
  141.  
  142. ldb: ldb_trace_request: (resolve_oids)->search
  143. ldb: ldb_trace_next_request: (rootdse)->search
  144. ldb: ldb_trace_next_request: (schema_load)->search
  145. ldb: ldb_trace_next_request: (lazy_commit)->search
  146. ldb: ldb_trace_next_request: (dirsync)->search
  147. ldb: ldb_trace_next_request: (paged_results)->search
  148. ldb: ldb_trace_next_request: (ranged_results)->search
  149. ldb: ldb_trace_next_request: (anr)->search
  150. ldb: ldb_trace_next_request: (server_sort)->search
  151. ldb: ldb_trace_next_request: (asq)->search
  152. ldb: ldb_trace_next_request: (extended_dn_in)->search
  153. ldb: ldb_trace_next_request: (descriptor)->search
  154. ldb: ldb_trace_next_request: (acl)->search
  155. ldb: ldb_trace_next_request: (aclread)->search
  156. ldb: ldb_trace_next_request: (operational)->search
  157. ldb: ldb_trace_next_request: (rdn_name)->search
  158. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  159. ldb: ldb_trace_next_request: (show_deleted)->search
  160. ldb: ldb_trace_next_request: (partition)->search
  161. ldb: ldb_trace_next_request: (tdb)->search
  162. ldb: ldb_trace_response: ENTRY
  163. dn:
  164. configurationNamingContext: CN=Configuration,DC=realm,DC=com
  165. defaultNamingContext: DC=realm,DC=com
  166. rootDomainNamingContext: DC=realm,DC=com
  167. schemaNamingContext: CN=Schema,CN=Configuration,DC=realm,DC=com
  168.  
  169.  
  170.  
  171. ldb: ldb_trace_response: DONE
  172. error: 0
  173.  
  174. ldb: ldb_trace_request: REGISTER_CONTROL
  175. 1.2.840.113556.1.4.841
  176. control: <NONE>
  177.  
  178. ldb: ldb_trace_request: (rootdse)->request
  179. ldb: ldb_trace_response: DONE
  180. error: 0
  181.  
  182. ldb: ldb_trace_request: REGISTER_CONTROL
  183. 1.2.840.113556.1.4.319
  184. control: <NONE>
  185.  
  186. ldb: ldb_trace_request: (rootdse)->request
  187. ldb: ldb_trace_response: DONE
  188. error: 0
  189.  
  190. ldb: ldb_trace_request: REGISTER_CONTROL
  191. 1.2.840.113556.1.4.473
  192. control: <NONE>
  193.  
  194. ldb: ldb_trace_request: (rootdse)->request
  195. ldb: ldb_trace_response: DONE
  196. error: 0
  197.  
  198. ldb: ldb_trace_request: REGISTER_CONTROL
  199. 1.2.840.113556.1.4.1504
  200. control: <NONE>
  201.  
  202. ldb: ldb_trace_request: (rootdse)->request
  203. ldb: ldb_trace_response: DONE
  204. error: 0
  205.  
  206. ldb: ldb_trace_request: REGISTER_CONTROL
  207. 1.2.840.113556.1.4.801
  208. control: <NONE>
  209.  
  210. ldb: ldb_trace_request: (rootdse)->request
  211. ldb: ldb_trace_response: DONE
  212. error: 0
  213.  
  214. ldb: ldb_trace_request: REGISTER_CONTROL
  215. 1.2.840.113556.1.4.801
  216. control: <NONE>
  217.  
  218. ldb: ldb_trace_request: (rootdse)->request
  219. ldb: ldb_trace_response: DONE
  220. error: 0
  221.  
  222. ldb: ldb_trace_next_request: (aclread)->search
  223. ldb: ldb_trace_next_request: (operational)->search
  224. ldb: ldb_trace_next_request: (rdn_name)->search
  225. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  226. ldb: ldb_trace_next_request: (show_deleted)->search
  227. ldb: ldb_trace_next_request: (partition)->search
  228. ldb: ldb_trace_next_request: (tdb)->search
  229. ldb: ldb_trace_request: REGISTER_CONTROL
  230. 1.2.840.113556.1.4.805
  231. control: <NONE>
  232.  
  233. ldb: ldb_trace_request: (rootdse)->request
  234. ldb: ldb_trace_response: DONE
  235. error: 0
  236.  
  237. ldb: ldb_trace_request: REGISTER_CONTROL
  238. 1.2.840.113556.1.4.1338
  239. control: <NONE>
  240.  
  241. ldb: ldb_trace_request: (rootdse)->request
  242. ldb: ldb_trace_response: DONE
  243. error: 0
  244.  
  245. ldb: ldb_trace_request: REGISTER_CONTROL
  246. 1.2.840.113556.1.4.529
  247. control: <NONE>
  248.  
  249. ldb: ldb_trace_request: (rootdse)->request
  250. ldb: ldb_trace_response: DONE
  251. error: 0
  252.  
  253. ldb: ldb_trace_request: REGISTER_CONTROL
  254. 1.2.840.113556.1.4.417
  255. control: <NONE>
  256.  
  257. ldb: ldb_trace_request: (rootdse)->request
  258. ldb: ldb_trace_response: DONE
  259. error: 0
  260.  
  261. ldb: ldb_trace_request: REGISTER_CONTROL
  262. 1.2.840.113556.1.4.2064
  263. control: <NONE>
  264.  
  265. ldb: ldb_trace_request: (rootdse)->request
  266. ldb: ldb_trace_response: DONE
  267. error: 0
  268.  
  269. ldb: ldb_trace_next_request: (tdb)->extended
  270. ldb: ldb_trace_next_request: (tdb)->search
  271. ldb: ldb_trace_response: ENTRY
  272. dn: @PARTITION
  273. replicateEntries: @ATTRIBUTES
  274. replicateEntries: @INDEXLIST
  275. replicateEntries: @OPTIONS
  276. partition: DC=REALM,DC=COM:sam.ldb.d/DC=REALM,DC=COM.ldb
  277. partition: CN=CONFIGURATION,DC=REALM,DC=COM:sam.ldb.d/CN=CONFIGURATION,DC=REAL
  278. M,DC=COM.ldb
  279. partition: CN=SCHEMA,CN=CONFIGURATION,DC=REALM,DC=COM:sam.ldb.d/CN=SCHEMA,CN=C
  280. ONFIGURATION,DC=REALM,DC=COM.ldb
  281. partition: DC=DOMAINDNSZONES,DC=REALM,DC=COM:sam.ldb.d/DC=DOMAINDNSZONES,DC=RE
  282. ALM,DC=COM.ldb
  283. partition: DC=FORESTDNSZONES,DC=REALM,DC=COM:sam.ldb.d/DC=FORESTDNSZONES,DC=RE
  284. ALM,DC=COM.ldb
  285.  
  286.  
  287.  
  288. ldb: ldb_trace_request: REGISTER_CONTROL
  289. 1.2.840.113556.1.4.1413
  290. control: <NONE>
  291.  
  292. ldb: ldb_trace_request: (rootdse)->request
  293. ldb: ldb_trace_response: DONE
  294. error: 0
  295.  
  296. ldb: ldb_trace_next_request: (tdb)->search
  297. ldb: ldb_trace_response: ENTRY
  298. dn: DC=realm,DC=com
  299.  
  300.  
  301.  
  302. ldb: ldb_trace_request: REGISTER_PARTITION
  303. DC=realm,DC=com
  304. control: <NONE>
  305.  
  306. ldb: ldb_trace_request: (rootdse)->request
  307. ldb: ldb_trace_response: DONE
  308. error: 0
  309.  
  310. ldb: ldb_trace_request: REGISTER_CONTROL
  311. 1.2.840.113556.1.4.1413
  312. control: <NONE>
  313.  
  314. ldb: ldb_trace_request: (rootdse)->request
  315. ldb: ldb_trace_response: DONE
  316. error: 0
  317.  
  318. ldb: ldb_trace_next_request: (tdb)->search
  319. ldb: ldb_trace_response: ENTRY
  320. dn: CN=Configuration,DC=realm,DC=com
  321.  
  322.  
  323.  
  324. ldb: ldb_trace_request: REGISTER_PARTITION
  325. CN=Configuration,DC=realm,DC=com
  326. control: <NONE>
  327.  
  328. ldb: ldb_trace_request: (rootdse)->request
  329. ldb: ldb_trace_response: DONE
  330. error: 0
  331.  
  332. ldb: ldb_trace_request: REGISTER_CONTROL
  333. 1.2.840.113556.1.4.1413
  334. control: <NONE>
  335.  
  336. ldb: ldb_trace_request: (rootdse)->request
  337. ldb: ldb_trace_response: DONE
  338. error: 0
  339.  
  340. ldb: ldb_trace_next_request: (schema_data)->search
  341. ldb: ldb_trace_next_request: (tdb)->search
  342. ldb: ldb_trace_response: ENTRY
  343. dn: CN=Schema,CN=Configuration,DC=realm,DC=com
  344.  
  345.  
  346.  
  347. ldb: ldb_trace_request: REGISTER_PARTITION
  348. CN=Schema,CN=Configuration,DC=realm,DC=com
  349. control: <NONE>
  350.  
  351. ldb: ldb_trace_request: (rootdse)->request
  352. ldb: ldb_trace_response: DONE
  353. error: 0
  354.  
  355. ldb: ldb_trace_request: REGISTER_CONTROL
  356. 1.2.840.113556.1.4.1413
  357. control: <NONE>
  358.  
  359. ldb: ldb_trace_request: (rootdse)->request
  360. ldb: ldb_trace_response: DONE
  361. error: 0
  362.  
  363. ldb: ldb_trace_next_request: (tdb)->search
  364. ldb: ldb_trace_response: ENTRY
  365. dn: DC=DomainDnsZones,DC=realm,DC=com
  366.  
  367.  
  368.  
  369. ldb: ldb_trace_request: REGISTER_PARTITION
  370. DC=DomainDnsZones,DC=realm,DC=com
  371. control: <NONE>
  372.  
  373. ldb: ldb_trace_request: (rootdse)->request
  374. ldb: ldb_trace_response: DONE
  375. error: 0
  376.  
  377. ldb: ldb_trace_request: REGISTER_CONTROL
  378. 1.2.840.113556.1.4.1413
  379. control: <NONE>
  380.  
  381. ldb: ldb_trace_request: (rootdse)->request
  382. ldb: ldb_trace_response: DONE
  383. error: 0
  384.  
  385. ldb: ldb_trace_next_request: (tdb)->search
  386. ldb: ldb_trace_response: ENTRY
  387. dn: DC=ForestDnsZones,DC=realm,DC=com
  388.  
  389.  
  390.  
  391. ldb: ldb_trace_request: REGISTER_PARTITION
  392. DC=ForestDnsZones,DC=realm,DC=com
  393. control: <NONE>
  394.  
  395. ldb: ldb_trace_request: (rootdse)->request
  396. ldb: ldb_trace_response: DONE
  397. error: 0
  398.  
  399. ldb: ldb_trace_request: REGISTER_CONTROL
  400. 1.2.840.113556.1.4.1339
  401. control: <NONE>
  402.  
  403. ldb: ldb_trace_request: (rootdse)->request
  404. ldb: ldb_trace_response: DONE
  405. error: 0
  406.  
  407. ldb: ldb_trace_request: REGISTER_CONTROL
  408. 1.2.840.113556.1.4.1340
  409. control: <NONE>
  410.  
  411. ldb: ldb_trace_request: (rootdse)->request
  412. ldb: ldb_trace_response: DONE
  413. error: 0
  414.  
  415. ldb: ldb_trace_request: REGISTER_CONTROL
  416. 1.2.840.113556.1.4.1413
  417. control: <NONE>
  418.  
  419. ldb: ldb_trace_request: (rootdse)->request
  420. ldb: ldb_trace_response: DONE
  421. error: 0
  422.  
  423. ldb: ldb_trace_request: REGISTER_CONTROL
  424. 1.2.840.113556.1.4.1341
  425. control: <NONE>
  426.  
  427. ldb: ldb_trace_request: (rootdse)->request
  428. ldb: ldb_trace_response: DONE
  429. error: 0
  430.  
  431. ldb: ldb_trace_next_request: (lazy_commit)->search
  432. ldb: ldb_trace_next_request: (dirsync)->search
  433. ldb: ldb_trace_next_request: (paged_results)->search
  434. ldb: ldb_trace_next_request: (ranged_results)->search
  435. ldb: ldb_trace_next_request: (anr)->search
  436. ldb: ldb_trace_next_request: (server_sort)->search
  437. ldb: ldb_trace_next_request: (asq)->search
  438. ldb: ldb_trace_next_request: (extended_dn_in)->search
  439. ldb: ldb_trace_next_request: (descriptor)->search
  440. ldb: ldb_trace_next_request: (acl)->search
  441. ldb: ldb_trace_next_request: (aclread)->search
  442. ldb: ldb_trace_next_request: (operational)->search
  443. ldb: ldb_trace_next_request: (rdn_name)->search
  444. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  445. ldb: ldb_trace_next_request: (show_deleted)->search
  446. ldb: ldb_trace_request: SEARCH
  447. dn: <rootDSE>
  448. scope: base
  449. expr: (|(objectClass=*)(distinguishedName=*))
  450. attr: dsServiceName
  451. control: <NONE>
  452.  
  453. ldb: ldb_trace_request: (resolve_oids)->search
  454. ldb: ldb_trace_next_request: (rootdse)->search
  455. ldb: ldb_trace_next_request: (schema_load)->search
  456. ldb: ldb_trace_next_request: (lazy_commit)->search
  457. ldb: ldb_trace_next_request: (dirsync)->search
  458. ldb: ldb_trace_next_request: (paged_results)->search
  459. ldb: ldb_trace_next_request: (ranged_results)->search
  460. ldb: ldb_trace_next_request: (anr)->search
  461. ldb: ldb_trace_next_request: (server_sort)->search
  462. ldb: ldb_trace_next_request: (asq)->search
  463. ldb: ldb_trace_next_request: (extended_dn_in)->search
  464. ldb: ldb_trace_next_request: (descriptor)->search
  465. ldb: ldb_trace_next_request: (acl)->search
  466. ldb: ldb_trace_next_request: (aclread)->search
  467. ldb: ldb_trace_next_request: (operational)->search
  468. ldb: ldb_trace_next_request: (rdn_name)->search
  469. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  470. ldb: ldb_trace_next_request: (show_deleted)->search
  471. ldb: ldb_trace_next_request: (partition)->search
  472. ldb: partition_request() -> (metadata partition)
  473. ldb: ldb_trace_next_request: (tdb)->search
  474. ldb: ldb_trace_next_request: (aclread)->search
  475. ldb: ldb_trace_next_request: (operational)->search
  476. ldb: ldb_trace_next_request: (rdn_name)->search
  477. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  478. ldb: ldb_trace_next_request: (show_deleted)->search
  479. ldb: ldb_trace_next_request: (partition)->search
  480. ldb: ldb_trace_next_request: (tdb)->search
  481. ldb: ldb_trace_next_request: (schema_load)->search
  482. ldb: ldb_trace_next_request: (lazy_commit)->search
  483. ldb: ldb_trace_next_request: (dirsync)->search
  484. ldb: ldb_trace_next_request: (paged_results)->search
  485. ldb: ldb_trace_next_request: (ranged_results)->search
  486. ldb: ldb_trace_next_request: (anr)->search
  487. ldb: ldb_trace_next_request: (server_sort)->search
  488. ldb: ldb_trace_next_request: (asq)->search
  489. ldb: ldb_trace_next_request: (extended_dn_in)->search
  490. ldb: ldb_trace_next_request: (descriptor)->search
  491. ldb: ldb_trace_next_request: (acl)->search
  492. ldb: ldb_trace_next_request: (aclread)->search
  493. ldb: ldb_trace_next_request: (operational)->search
  494. ldb: ldb_trace_next_request: (rdn_name)->search
  495. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  496. ldb: ldb_trace_next_request: (show_deleted)->search
  497. ldb: ldb_trace_next_request: (partition)->search
  498. ldb: partition_request() -> (metadata partition)
  499. ldb: ldb_trace_next_request: (tdb)->search
  500. ldb: ldb_trace_next_request: (aclread)->search
  501. ldb: ldb_trace_next_request: (operational)->search
  502. ldb: ldb_trace_next_request: (rdn_name)->search
  503. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  504. ldb: ldb_trace_next_request: (show_deleted)->search
  505. ldb: ldb_trace_next_request: (partition)->search
  506. ldb: partition_request() -> (metadata partition)
  507. ldb: ldb_trace_next_request: (tdb)->search
  508. ldb: partition_request() -> (metadata partition)
  509. ldb: ldb_trace_next_request: (schema_data)->search
  510. ldb: ldb_trace_next_request: (tdb)->search
  511. ldb: partition_request() -> (metadata partition)
  512. ldb: ldb_trace_next_request: (tdb)->search
  513. ldb: partition_request() -> (metadata partition)
  514. ldb: ldb_trace_next_request: (tdb)->search
  515. ldb: partition_request() -> (metadata partition)
  516. ldb: ldb_trace_next_request: (tdb)->search
  517. ldb: partition_request() -> (metadata partition)
  518. ldb: ldb_trace_next_request: (tdb)->search
  519. ldb: ldb_trace_next_request: (descriptor)->search
  520. ldb: ldb_trace_next_request: (acl)->search
  521. ldb: ldb_trace_next_request: (aclread)->search
  522. ldb: ldb_trace_next_request: (operational)->search
  523. ldb: ldb_trace_next_request: (rdn_name)->search
  524. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  525. ldb: ldb_trace_next_request: (show_deleted)->search
  526. ldb: ldb_trace_next_request: (partition)->search
  527. ldb: partition_request() -> (metadata partition)
  528. ldb: ldb_trace_next_request: (tdb)->search
  529. ldb: ldb_trace_next_request: (aclread)->search
  530. ldb: ldb_trace_next_request: (operational)->search
  531. ldb: ldb_trace_next_request: (rdn_name)->search
  532. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  533. ldb: ldb_trace_next_request: (show_deleted)->search
  534. ldb: ldb_trace_next_request: (partition)->search
  535. ldb: partition_request() -> (metadata partition)
  536. ldb: ldb_trace_next_request: (tdb)->search
  537. ldb: ldb_trace_response: ENTRY
  538. dn:
  539. dsServiceName: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Nam
  540. e,CN=Sites,CN=Configuration,DC=realm,DC=com
  541.  
  542.  
  543.  
  544. ldb: ldb_trace_response: DONE
  545. error: 0
  546.  
  547. ldb: ldb_trace_next_request: (partition)->search
  548. ldb: partition_request() -> (metadata partition)
  549. ldb: ldb_trace_next_request: (tdb)->search
  550. ldb: ldb_trace_response: ENTRY
  551. dn: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=realm,DC=com
  552.  
  553.  
  554.  
  555. ldb: ldb_trace_response: DONE
  556. error: 0
  557.  
  558. ldb: ldb_trace_next_request: (partition)->search
  559. ldb: partition_request() -> (metadata partition)
  560. ldb: ldb_trace_next_request: (tdb)->search
  561. ldb: ldb_trace_next_request: (aclread)->search
  562. ldb: ldb_trace_next_request: (operational)->search
  563. ldb: ldb_trace_next_request: (rdn_name)->search
  564. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  565. ldb: ldb_trace_next_request: (show_deleted)->search
  566. ldb: ldb_trace_next_request: (partition)->search
  567. ldb: ldb_trace_next_request: (schema_data)->search
  568. ldb: ldb_trace_next_request: (tdb)->search
  569. ldb: ldb_trace_response: ENTRY
  570. dn: @REPLCHANGED
  571. uSNHighest: 3687
  572. uSNUrgent: 3687
  573. distinguishedName: @REPLCHANGED
  574.  
  575.  
  576.  
  577. ldb: ldb_trace_response: DONE
  578. error: 0
  579.  
  580. schema_fsmo_init: we are master[yes] updates allowed[no]
  581. ldb: ldb_trace_next_request: (schema_load)->search
  582. ldb: ldb_trace_next_request: (lazy_commit)->search
  583. ldb: ldb_trace_next_request: (dirsync)->search
  584. ldb: ldb_trace_next_request: (paged_results)->search
  585. ldb: ldb_trace_next_request: (ranged_results)->search
  586. ldb: ldb_trace_next_request: (anr)->search
  587. ldb: ldb_trace_next_request: (server_sort)->search
  588. ldb: ldb_trace_next_request: (asq)->search
  589. ldb: ldb_trace_next_request: (extended_dn_in)->search
  590. ldb: ldb_trace_next_request: (descriptor)->search
  591. ldb: ldb_trace_next_request: (acl)->search
  592. ldb: ldb_trace_next_request: (aclread)->search
  593. ldb: ldb_trace_next_request: (operational)->search
  594. ldb: ldb_trace_next_request: (rdn_name)->search
  595. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  596. ldb: ldb_trace_next_request: (show_deleted)->search
  597. ldb: ldb_trace_next_request: (partition)->search
  598. ldb: partition_request() -> (metadata partition)
  599. ldb: ldb_trace_next_request: (tdb)->search
  600. ldb: ldb_trace_next_request: (aclread)->search
  601. ldb: ldb_trace_next_request: (operational)->search
  602. ldb: ldb_trace_next_request: (rdn_name)->search
  603. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  604. ldb: ldb_trace_next_request: (show_deleted)->search
  605. ldb: ldb_trace_next_request: (partition)->search
  606. ldb: partition_request() -> (metadata partition)
  607. ldb: ldb_trace_next_request: (tdb)->search
  608. ldb: ldb_trace_response: ENTRY
  609. dn: DC=realm,DC=com
  610. msDS-Behavior-Version: 2
  611.  
  612.  
  613.  
  614. ldb: ldb_trace_response: DONE
  615. error: 0
  616. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  617.  
  618. ldb: ldb_trace_next_request: (schema_load)->search
  619. ldb: ldb_trace_next_request: (lazy_commit)->search
  620. ldb: ldb_trace_next_request: (dirsync)->search
  621. ldb: ldb_trace_next_request: (paged_results)->search
  622. ldb: ldb_trace_next_request: (ranged_results)->search
  623. ldb: ldb_trace_next_request: (anr)->search
  624. ldb: ldb_trace_next_request: (server_sort)->search
  625. ldb: ldb_trace_next_request: (asq)->search
  626. ldb: ldb_trace_next_request: (extended_dn_in)->search
  627. ldb: ldb_trace_next_request: (descriptor)->search
  628. ldb: ldb_trace_next_request: (acl)->search
  629. ldb: ldb_trace_next_request: (aclread)->search
  630. ldb: ldb_trace_next_request: (operational)->search
  631. ldb: ldb_trace_next_request: (rdn_name)->search
  632. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  633. ldb: ldb_trace_next_request: (show_deleted)->search
  634. ldb: ldb_trace_next_request: (partition)->search
  635. ldb: partition_request() -> (metadata partition)
  636. ldb: ldb_trace_next_request: (tdb)->search
  637. ldb: ldb_trace_next_request: (aclread)->search
  638. ldb: ldb_trace_next_request: (operational)->search
  639. ldb: ldb_trace_next_request: (rdn_name)->search
  640. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  641. ldb: ldb_trace_next_request: (show_deleted)->search
  642. ldb: ldb_trace_next_request: (partition)->search
  643. ldb: partition_request() -> (metadata partition)
  644. ldb: ldb_trace_next_request: (tdb)->search
  645. ldb: ldb_trace_response: ENTRY
  646. dn: CN=Partitions,CN=Configuration,DC=realm,DC=com
  647. msDS-Behavior-Version: 2
  648.  
  649.  
  650.  
  651. ldb: ldb_trace_response: DONE
  652. error: 0
  653. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  654.  
  655. ldb: ldb_trace_next_request: (schema_load)->search
  656. ldb: ldb_trace_next_request: (lazy_commit)->search
  657. ldb: ldb_trace_next_request: (dirsync)->search
  658. ldb: ldb_trace_next_request: (paged_results)->search
  659. ldb: ldb_trace_next_request: (ranged_results)->search
  660. ldb: ldb_trace_next_request: (anr)->search
  661. ldb: ldb_trace_next_request: (server_sort)->search
  662. ldb: ldb_trace_next_request: (asq)->search
  663. ldb: ldb_trace_next_request: (extended_dn_in)->search
  664. ldb: ldb_trace_next_request: (descriptor)->search
  665. ldb: ldb_trace_next_request: (acl)->search
  666. ldb: ldb_trace_next_request: (aclread)->search
  667. ldb: ldb_trace_next_request: (operational)->search
  668. ldb: ldb_trace_next_request: (rdn_name)->search
  669. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  670. ldb: ldb_trace_next_request: (show_deleted)->search
  671. ldb: ldb_trace_next_request: (partition)->search
  672. ldb: partition_request() -> (metadata partition)
  673. ldb: ldb_trace_next_request: (tdb)->search
  674. ldb: ldb_trace_next_request: (aclread)->search
  675. ldb: ldb_trace_next_request: (operational)->search
  676. ldb: ldb_trace_next_request: (rdn_name)->search
  677. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  678. ldb: ldb_trace_next_request: (show_deleted)->search
  679. ldb: ldb_trace_next_request: (partition)->search
  680. ldb: ldb_trace_next_request: (tdb)->search
  681. ldb: ldb_trace_response: ENTRY
  682. dn: @ROOTDSE
  683. dsServiceName: <GUID=64bde66c-8b16-48e0-9afe-608757e42a4d>
  684.  
  685.  
  686.  
  687. ldb: ldb_trace_response: DONE
  688. error: 0
  689. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  690.  
  691. ldb: ldb_trace_next_request: (schema_load)->search
  692. ldb: ldb_trace_next_request: (lazy_commit)->search
  693. ldb: ldb_trace_next_request: (dirsync)->search
  694. ldb: ldb_trace_next_request: (paged_results)->search
  695. ldb: ldb_trace_next_request: (ranged_results)->search
  696. ldb: ldb_trace_next_request: (anr)->search
  697. ldb: ldb_trace_next_request: (server_sort)->search
  698. ldb: ldb_trace_next_request: (asq)->search
  699. ldb: ldb_trace_next_request: (extended_dn_in)->search
  700. ldb: ldb_trace_next_request: (descriptor)->search
  701. ldb: ldb_trace_next_request: (acl)->search
  702. ldb: ldb_trace_next_request: (aclread)->search
  703. ldb: ldb_trace_next_request: (operational)->search
  704. ldb: ldb_trace_next_request: (rdn_name)->search
  705. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  706. ldb: ldb_trace_next_request: (show_deleted)->search
  707. ldb: ldb_trace_next_request: (partition)->search
  708. ldb: partition_request() -> (metadata partition)
  709. ldb: ldb_trace_next_request: (tdb)->search
  710. ldb: ldb_trace_next_request: (aclread)->search
  711. ldb: ldb_trace_next_request: (operational)->search
  712. ldb: ldb_trace_next_request: (rdn_name)->search
  713. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  714. ldb: ldb_trace_next_request: (show_deleted)->search
  715. ldb: ldb_trace_next_request: (partition)->search
  716. ldb: partition_request() -> (metadata partition)
  717. ldb: ldb_trace_next_request: (tdb)->search
  718. ldb: partition_request() -> (metadata partition)
  719. ldb: ldb_trace_next_request: (schema_data)->search
  720. ldb: ldb_trace_next_request: (tdb)->search
  721. ldb: partition_request() -> (metadata partition)
  722. ldb: ldb_trace_next_request: (tdb)->search
  723. ldb: partition_request() -> (metadata partition)
  724. ldb: ldb_trace_next_request: (tdb)->search
  725. ldb: partition_request() -> (metadata partition)
  726. ldb: ldb_trace_next_request: (tdb)->search
  727. ldb: partition_request() -> (metadata partition)
  728. ldb: ldb_trace_next_request: (tdb)->search
  729. ldb: ldb_trace_next_request: (descriptor)->search
  730. ldb: ldb_trace_next_request: (acl)->search
  731. ldb: ldb_trace_next_request: (aclread)->search
  732. ldb: ldb_trace_next_request: (operational)->search
  733. ldb: ldb_trace_next_request: (rdn_name)->search
  734. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  735. ldb: ldb_trace_next_request: (show_deleted)->search
  736. ldb: ldb_trace_next_request: (partition)->search
  737. ldb: partition_request() -> (metadata partition)
  738. ldb: ldb_trace_next_request: (tdb)->search
  739. ldb: ldb_trace_next_request: (aclread)->search
  740. ldb: ldb_trace_next_request: (operational)->search
  741. ldb: ldb_trace_next_request: (rdn_name)->search
  742. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  743. ldb: ldb_trace_next_request: (show_deleted)->search
  744. ldb: ldb_trace_next_request: (partition)->search
  745. ldb: partition_request() -> (metadata partition)
  746. ldb: ldb_trace_next_request: (tdb)->search
  747. ldb: ldb_trace_response: ENTRY
  748. dn: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=realm,DC=com
  749. msDS-Behavior-Version: 4
  750.  
  751.  
  752.  
  753. ldb: ldb_trace_response: DONE
  754. error: 0
  755. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  756.  
  757. ldb: ldb_trace_next_request: (schema_load)->search
  758. ldb: ldb_trace_next_request: (lazy_commit)->search
  759. ldb: ldb_trace_next_request: (dirsync)->search
  760. ldb: ldb_trace_next_request: (paged_results)->search
  761. ldb: ldb_trace_next_request: (ranged_results)->search
  762. ldb: ldb_trace_next_request: (anr)->search
  763. ldb: ldb_trace_next_request: (server_sort)->search
  764. ldb: ldb_trace_next_request: (asq)->search
  765. ldb: ldb_trace_next_request: (extended_dn_in)->search
  766. ldb: ldb_trace_next_request: (descriptor)->search
  767. ldb: ldb_trace_next_request: (acl)->search
  768. ldb: ldb_trace_next_request: (aclread)->search
  769. ldb: ldb_trace_next_request: (operational)->search
  770. ldb: ldb_trace_next_request: (rdn_name)->search
  771. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  772. ldb: ldb_trace_next_request: (show_deleted)->search
  773. ldb: ldb_trace_next_request: (partition)->search
  774. ldb: partition_request() -> (metadata partition)
  775. ldb: ldb_trace_next_request: (tdb)->search
  776. ldb: ldb_trace_next_request: (aclread)->search
  777. ldb: ldb_trace_next_request: (operational)->search
  778. ldb: ldb_trace_next_request: (rdn_name)->search
  779. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  780. ldb: ldb_trace_next_request: (show_deleted)->search
  781. ldb: ldb_trace_next_request: (partition)->search
  782. ldb: partition_request() -> (metadata partition)
  783. ldb: ldb_trace_next_request: (tdb)->search
  784. ldb: ldb_trace_response: ENTRY
  785. dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=realm,DC=com
  786.  
  787.  
  788.  
  789. ldb: ldb_trace_response: DONE
  790. error: 0
  791. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  792.  
  793. ldb: ldb_trace_request: SEARCH
  794. dn: <rootDSE>
  795. scope: base
  796. expr: (objectClass=*)
  797. attr: rootDomainNamingContext
  798. attr: configurationNamingContext
  799. attr: schemaNamingContext
  800. attr: defaultNamingContext
  801. control: <NONE>
  802.  
  803. ldb: ldb_trace_request: (resolve_oids)->search
  804. ldb: ldb_trace_next_request: (rootdse)->search
  805. ldb: ldb_trace_next_request: (schema_load)->search
  806. ldb: ldb_trace_next_request: (lazy_commit)->search
  807. ldb: ldb_trace_next_request: (dirsync)->search
  808. ldb: ldb_trace_next_request: (paged_results)->search
  809. ldb: ldb_trace_next_request: (ranged_results)->search
  810. ldb: ldb_trace_next_request: (anr)->search
  811. ldb: ldb_trace_next_request: (server_sort)->search
  812. ldb: ldb_trace_next_request: (asq)->search
  813. ldb: ldb_trace_next_request: (extended_dn_in)->search
  814. ldb: ldb_trace_next_request: (descriptor)->search
  815. ldb: ldb_trace_next_request: (acl)->search
  816. ldb: ldb_trace_next_request: (aclread)->search
  817. ldb: ldb_trace_next_request: (operational)->search
  818. ldb: ldb_trace_next_request: (rdn_name)->search
  819. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  820. ldb: ldb_trace_next_request: (show_deleted)->search
  821. ldb: ldb_trace_next_request: (partition)->search
  822. ldb: partition_request() -> (metadata partition)
  823. ldb: ldb_trace_next_request: (tdb)->search
  824. ldb: ldb_trace_next_request: (aclread)->search
  825. ldb: ldb_trace_next_request: (operational)->search
  826. ldb: ldb_trace_next_request: (rdn_name)->search
  827. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  828. ldb: ldb_trace_next_request: (show_deleted)->search
  829. ldb: ldb_trace_next_request: (partition)->search
  830. ldb: ldb_trace_next_request: (tdb)->search
  831. ldb: ldb_trace_response: ENTRY
  832. dn:
  833. configurationNamingContext: CN=Configuration,DC=realm,DC=com
  834. defaultNamingContext: DC=realm,DC=com
  835. rootDomainNamingContext: DC=realm,DC=com
  836. schemaNamingContext: CN=Schema,CN=Configuration,DC=realm,DC=com
  837.  
  838.  
  839.  
  840. ldb: ldb_trace_response: DONE
  841. error: 0
  842.  
  843. ldb: ldb_trace_request: SEARCH
  844. dn: @MODULES
  845. scope: base
  846. expr: (@LIST=*)
  847. attr: @LIST
  848. control: <NONE>
  849.  
  850. ldb: ldb_trace_request: (tdb)->search
  851. ldb: no modules required by the db
  852. ldb: No modules specified for this database
  853. ldb: ldb_trace_request: REGISTER_CONTROL
  854. 1.2.840.113556.1.4.1413
  855. control: <NONE>
  856.  
  857. ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request
  858. ldb: ldb_trace_request: SEARCH
  859. dn: <rootDSE>
  860. scope: base
  861. expr: (objectClass=*)
  862. attr: rootDomainNamingContext
  863. attr: configurationNamingContext
  864. attr: schemaNamingContext
  865. attr: defaultNamingContext
  866. control: <NONE>
  867.  
  868. ldb: ldb_trace_request: (tdb)->search
  869. ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search
  870. ldb_wrap open of idmap.ldb
  871. ldb: ldb_trace_request: SEARCH
  872. dn: @MODULES
  873. scope: base
  874. expr: (@LIST=*)
  875. attr: @LIST
  876. control: <NONE>
  877.  
  878. ldb: ldb_trace_request: (tdb)->search
  879. ldb: ldb_trace_response: ENTRY
  880. dn: @MODULES
  881. @LIST: samba_dsdb
  882.  
  883.  
  884.  
  885. ldb: ldb_trace_next_request: (tdb)->search
  886. ldb: ldb_trace_response: ENTRY
  887. dn: @SAMBA_DSDB
  888. backendType: ldb
  889. serverRole: active directory domain controller
  890.  
  891.  
  892.  
  893. ldb: ldb_trace_next_request: (tdb)->search
  894. ldb: ldb_trace_response: ENTRY
  895. dn: @ROOTDSE
  896. configurationNamingContext: CN=Configuration,DC=realm,DC=com
  897. defaultNamingContext: DC=realm,DC=com
  898. schemaNamingContext: CN=Schema,CN=Configuration,DC=realm,DC=com
  899.  
  900.  
  901.  
  902. ldb: ldb_trace_request: SEARCH
  903. dn: <rootDSE>
  904. scope: base
  905. expr: (objectClass=*)
  906. attr: rootDomainNamingContext
  907. attr: configurationNamingContext
  908. attr: schemaNamingContext
  909. attr: defaultNamingContext
  910. control: <NONE>
  911.  
  912. ldb: ldb_trace_request: (resolve_oids)->search
  913. ldb: ldb_trace_next_request: (rootdse)->search
  914. ldb: ldb_trace_next_request: (schema_load)->search
  915. ldb: ldb_trace_next_request: (lazy_commit)->search
  916. ldb: ldb_trace_next_request: (dirsync)->search
  917. ldb: ldb_trace_next_request: (paged_results)->search
  918. ldb: ldb_trace_next_request: (ranged_results)->search
  919. ldb: ldb_trace_next_request: (anr)->search
  920. ldb: ldb_trace_next_request: (server_sort)->search
  921. ldb: ldb_trace_next_request: (asq)->search
  922. ldb: ldb_trace_next_request: (extended_dn_in)->search
  923. ldb: ldb_trace_next_request: (descriptor)->search
  924. ldb: ldb_trace_next_request: (acl)->search
  925. ldb: ldb_trace_next_request: (aclread)->search
  926. ldb: ldb_trace_next_request: (operational)->search
  927. ldb: ldb_trace_next_request: (rdn_name)->search
  928. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  929. ldb: ldb_trace_next_request: (show_deleted)->search
  930. ldb: ldb_trace_next_request: (partition)->search
  931. ldb: ldb_trace_next_request: (tdb)->search
  932. ldb: ldb_trace_response: ENTRY
  933. dn:
  934. configurationNamingContext: CN=Configuration,DC=realm,DC=com
  935. defaultNamingContext: DC=realm,DC=com
  936. rootDomainNamingContext: DC=realm,DC=com
  937. schemaNamingContext: CN=Schema,CN=Configuration,DC=realm,DC=com
  938.  
  939.  
  940.  
  941. ldb: ldb_trace_response: DONE
  942. error: 0
  943.  
  944. ldb: ldb_trace_request: REGISTER_CONTROL
  945. 1.2.840.113556.1.4.841
  946. control: <NONE>
  947.  
  948. ldb: ldb_trace_request: (rootdse)->request
  949. ldb: ldb_trace_response: DONE
  950. error: 0
  951.  
  952. ldb: ldb_trace_request: REGISTER_CONTROL
  953. 1.2.840.113556.1.4.319
  954. control: <NONE>
  955.  
  956. ldb: ldb_trace_request: (rootdse)->request
  957. ldb: ldb_trace_response: DONE
  958. error: 0
  959.  
  960. ldb: ldb_trace_request: REGISTER_CONTROL
  961. 1.2.840.113556.1.4.473
  962. control: <NONE>
  963.  
  964. ldb: ldb_trace_request: (rootdse)->request
  965. ldb: ldb_trace_response: DONE
  966. error: 0
  967.  
  968. ldb: ldb_trace_request: REGISTER_CONTROL
  969. 1.2.840.113556.1.4.1504
  970. control: <NONE>
  971.  
  972. ldb: ldb_trace_request: (rootdse)->request
  973. ldb: ldb_trace_response: DONE
  974. error: 0
  975.  
  976. ldb: ldb_trace_request: REGISTER_CONTROL
  977. 1.2.840.113556.1.4.801
  978. control: <NONE>
  979.  
  980. ldb: ldb_trace_request: (rootdse)->request
  981. ldb: ldb_trace_response: DONE
  982. error: 0
  983.  
  984. ldb: ldb_trace_request: REGISTER_CONTROL
  985. 1.2.840.113556.1.4.801
  986. control: <NONE>
  987.  
  988. ldb: ldb_trace_request: (rootdse)->request
  989. ldb: ldb_trace_response: DONE
  990. error: 0
  991.  
  992. ldb: ldb_trace_next_request: (aclread)->search
  993. ldb: ldb_trace_next_request: (operational)->search
  994. ldb: ldb_trace_next_request: (rdn_name)->search
  995. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  996. ldb: ldb_trace_next_request: (show_deleted)->search
  997. ldb: ldb_trace_next_request: (partition)->search
  998. ldb: ldb_trace_next_request: (tdb)->search
  999. ldb: ldb_trace_request: REGISTER_CONTROL
  1000. 1.2.840.113556.1.4.805
  1001. control: <NONE>
  1002.  
  1003. ldb: ldb_trace_request: (rootdse)->request
  1004. ldb: ldb_trace_response: DONE
  1005. error: 0
  1006.  
  1007. ldb: ldb_trace_request: REGISTER_CONTROL
  1008. 1.2.840.113556.1.4.1338
  1009. control: <NONE>
  1010.  
  1011. ldb: ldb_trace_request: (rootdse)->request
  1012. ldb: ldb_trace_response: DONE
  1013. error: 0
  1014.  
  1015. ldb: ldb_trace_request: REGISTER_CONTROL
  1016. 1.2.840.113556.1.4.529
  1017. control: <NONE>
  1018.  
  1019. ldb: ldb_trace_request: (rootdse)->request
  1020. ldb: ldb_trace_response: DONE
  1021. error: 0
  1022.  
  1023. ldb: ldb_trace_request: REGISTER_CONTROL
  1024. 1.2.840.113556.1.4.417
  1025. control: <NONE>
  1026.  
  1027. ldb: ldb_trace_request: (rootdse)->request
  1028. ldb: ldb_trace_response: DONE
  1029. error: 0
  1030.  
  1031. ldb: ldb_trace_request: REGISTER_CONTROL
  1032. 1.2.840.113556.1.4.2064
  1033. control: <NONE>
  1034.  
  1035. ldb: ldb_trace_request: (rootdse)->request
  1036. ldb: ldb_trace_response: DONE
  1037. error: 0
  1038.  
  1039. ldb: ldb_trace_next_request: (tdb)->extended
  1040. ldb: ldb_trace_next_request: (tdb)->search
  1041. ldb: ldb_trace_response: ENTRY
  1042. dn: @PARTITION
  1043. replicateEntries: @ATTRIBUTES
  1044. replicateEntries: @INDEXLIST
  1045. replicateEntries: @OPTIONS
  1046. partition: DC=REALM,DC=COM:sam.ldb.d/DC=REALM,DC=COM.ldb
  1047. partition: CN=CONFIGURATION,DC=REALM,DC=COM:sam.ldb.d/CN=CONFIGURATION,DC=REAL
  1048. M,DC=COM.ldb
  1049. partition: CN=SCHEMA,CN=CONFIGURATION,DC=REALM,DC=COM:sam.ldb.d/CN=SCHEMA,CN=C
  1050. ONFIGURATION,DC=REALM,DC=COM.ldb
  1051. partition: DC=DOMAINDNSZONES,DC=REALM,DC=COM:sam.ldb.d/DC=DOMAINDNSZONES,DC=RE
  1052. ALM,DC=COM.ldb
  1053. partition: DC=FORESTDNSZONES,DC=REALM,DC=COM:sam.ldb.d/DC=FORESTDNSZONES,DC=RE
  1054. ALM,DC=COM.ldb
  1055.  
  1056.  
  1057.  
  1058. ldb: ldb_trace_request: REGISTER_CONTROL
  1059. 1.2.840.113556.1.4.1413
  1060. control: <NONE>
  1061.  
  1062. ldb: ldb_trace_request: (rootdse)->request
  1063. ldb: ldb_trace_response: DONE
  1064. error: 0
  1065.  
  1066. ldb: ldb_trace_next_request: (tdb)->search
  1067. ldb: ldb_trace_response: ENTRY
  1068. dn: DC=realm,DC=com
  1069.  
  1070.  
  1071.  
  1072. ldb: ldb_trace_request: REGISTER_PARTITION
  1073. DC=realm,DC=com
  1074. control: <NONE>
  1075.  
  1076. ldb: ldb_trace_request: (rootdse)->request
  1077. ldb: ldb_trace_response: DONE
  1078. error: 0
  1079.  
  1080. ldb: ldb_trace_request: REGISTER_CONTROL
  1081. 1.2.840.113556.1.4.1413
  1082. control: <NONE>
  1083.  
  1084. ldb: ldb_trace_request: (rootdse)->request
  1085. ldb: ldb_trace_response: DONE
  1086. error: 0
  1087.  
  1088. ldb: ldb_trace_next_request: (tdb)->search
  1089. ldb: ldb_trace_response: ENTRY
  1090. dn: CN=Configuration,DC=realm,DC=com
  1091.  
  1092.  
  1093.  
  1094. ldb: ldb_trace_request: REGISTER_PARTITION
  1095. CN=Configuration,DC=realm,DC=com
  1096. control: <NONE>
  1097.  
  1098. ldb: ldb_trace_request: (rootdse)->request
  1099. ldb: ldb_trace_response: DONE
  1100. error: 0
  1101.  
  1102. ldb: ldb_trace_request: REGISTER_CONTROL
  1103. 1.2.840.113556.1.4.1413
  1104. control: <NONE>
  1105.  
  1106. ldb: ldb_trace_request: (rootdse)->request
  1107. ldb: ldb_trace_response: DONE
  1108. error: 0
  1109.  
  1110. ldb: ldb_trace_next_request: (schema_data)->search
  1111. ldb: ldb_trace_next_request: (tdb)->search
  1112. ldb: ldb_trace_response: ENTRY
  1113. dn: CN=Schema,CN=Configuration,DC=realm,DC=com
  1114.  
  1115.  
  1116.  
  1117. ldb: ldb_trace_request: REGISTER_PARTITION
  1118. CN=Schema,CN=Configuration,DC=realm,DC=com
  1119. control: <NONE>
  1120.  
  1121. ldb: ldb_trace_request: (rootdse)->request
  1122. ldb: ldb_trace_response: DONE
  1123. error: 0
  1124.  
  1125. ldb: ldb_trace_request: REGISTER_CONTROL
  1126. 1.2.840.113556.1.4.1413
  1127. control: <NONE>
  1128.  
  1129. ldb: ldb_trace_request: (rootdse)->request
  1130. ldb: ldb_trace_response: DONE
  1131. error: 0
  1132.  
  1133. ldb: ldb_trace_next_request: (tdb)->search
  1134. ldb: ldb_trace_response: ENTRY
  1135. dn: DC=DomainDnsZones,DC=realm,DC=com
  1136.  
  1137.  
  1138.  
  1139. ldb: ldb_trace_request: REGISTER_PARTITION
  1140. DC=DomainDnsZones,DC=realm,DC=com
  1141. control: <NONE>
  1142.  
  1143. ldb: ldb_trace_request: (rootdse)->request
  1144. ldb: ldb_trace_response: DONE
  1145. error: 0
  1146.  
  1147. ldb: ldb_trace_request: REGISTER_CONTROL
  1148. 1.2.840.113556.1.4.1413
  1149. control: <NONE>
  1150.  
  1151. ldb: ldb_trace_request: (rootdse)->request
  1152. ldb: ldb_trace_response: DONE
  1153. error: 0
  1154.  
  1155. ldb: ldb_trace_next_request: (tdb)->search
  1156. ldb: ldb_trace_response: ENTRY
  1157. dn: DC=ForestDnsZones,DC=realm,DC=com
  1158.  
  1159.  
  1160.  
  1161. ldb: ldb_trace_request: REGISTER_PARTITION
  1162. DC=ForestDnsZones,DC=realm,DC=com
  1163. control: <NONE>
  1164.  
  1165. ldb: ldb_trace_request: (rootdse)->request
  1166. ldb: ldb_trace_response: DONE
  1167. error: 0
  1168.  
  1169. ldb: ldb_trace_request: REGISTER_CONTROL
  1170. 1.2.840.113556.1.4.1339
  1171. control: <NONE>
  1172.  
  1173. ldb: ldb_trace_request: (rootdse)->request
  1174. ldb: ldb_trace_response: DONE
  1175. error: 0
  1176.  
  1177. ldb: ldb_trace_request: REGISTER_CONTROL
  1178. 1.2.840.113556.1.4.1340
  1179. control: <NONE>
  1180.  
  1181. ldb: ldb_trace_request: (rootdse)->request
  1182. ldb: ldb_trace_response: DONE
  1183. error: 0
  1184.  
  1185. ldb: ldb_trace_request: REGISTER_CONTROL
  1186. 1.2.840.113556.1.4.1413
  1187. control: <NONE>
  1188.  
  1189. ldb: ldb_trace_request: (rootdse)->request
  1190. ldb: ldb_trace_response: DONE
  1191. error: 0
  1192.  
  1193. ldb: ldb_trace_request: REGISTER_CONTROL
  1194. 1.2.840.113556.1.4.1341
  1195. control: <NONE>
  1196.  
  1197. ldb: ldb_trace_request: (rootdse)->request
  1198. ldb: ldb_trace_response: DONE
  1199. error: 0
  1200.  
  1201. ldb: ldb_trace_next_request: (schema_load)->search
  1202. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1203. ldb: ldb_trace_next_request: (lazy_commit)->search
  1204. ldb: ldb_trace_next_request: (dirsync)->search
  1205. ldb: ldb_trace_next_request: (paged_results)->search
  1206. ldb: ldb_trace_next_request: (ranged_results)->search
  1207. ldb: ldb_trace_next_request: (anr)->search
  1208. ldb: ldb_trace_next_request: (server_sort)->search
  1209. ldb: ldb_trace_next_request: (asq)->search
  1210. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1211. ldb: ldb_trace_next_request: (descriptor)->search
  1212. ldb: ldb_trace_next_request: (acl)->search
  1213. ldb: ldb_trace_next_request: (aclread)->search
  1214. ldb: ldb_trace_next_request: (operational)->search
  1215. ldb: ldb_trace_next_request: (rdn_name)->search
  1216. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1217. ldb: ldb_trace_next_request: (show_deleted)->search
  1218. ldb: ldb_trace_request: SEARCH
  1219. dn: <rootDSE>
  1220. scope: base
  1221. expr: (|(objectClass=*)(distinguishedName=*))
  1222. attr: dsServiceName
  1223. control: <NONE>
  1224.  
  1225. ldb: ldb_trace_request: (resolve_oids)->search
  1226. ldb: ldb_trace_next_request: (rootdse)->search
  1227. ldb: ldb_trace_next_request: (schema_load)->search
  1228. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1229. ldb: ldb_trace_next_request: (lazy_commit)->search
  1230. ldb: ldb_trace_next_request: (dirsync)->search
  1231. ldb: ldb_trace_next_request: (paged_results)->search
  1232. ldb: ldb_trace_next_request: (ranged_results)->search
  1233. ldb: ldb_trace_next_request: (anr)->search
  1234. ldb: ldb_trace_next_request: (server_sort)->search
  1235. ldb: ldb_trace_next_request: (asq)->search
  1236. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1237. ldb: ldb_trace_next_request: (descriptor)->search
  1238. ldb: ldb_trace_next_request: (acl)->search
  1239. ldb: ldb_trace_next_request: (aclread)->search
  1240. ldb: ldb_trace_next_request: (operational)->search
  1241. ldb: ldb_trace_next_request: (rdn_name)->search
  1242. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1243. ldb: ldb_trace_next_request: (show_deleted)->search
  1244. ldb: ldb_trace_next_request: (partition)->search
  1245. ldb: partition_request() -> (metadata partition)
  1246. ldb: ldb_trace_next_request: (tdb)->search
  1247. ldb: ldb_trace_next_request: (aclread)->search
  1248. ldb: ldb_trace_next_request: (operational)->search
  1249. ldb: ldb_trace_next_request: (rdn_name)->search
  1250. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1251. ldb: ldb_trace_next_request: (show_deleted)->search
  1252. ldb: ldb_trace_next_request: (partition)->search
  1253. ldb: ldb_trace_next_request: (tdb)->search
  1254. ldb: ldb_trace_next_request: (schema_load)->search
  1255. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1256. ldb: ldb_trace_next_request: (lazy_commit)->search
  1257. ldb: ldb_trace_next_request: (dirsync)->search
  1258. ldb: ldb_trace_next_request: (paged_results)->search
  1259. ldb: ldb_trace_next_request: (ranged_results)->search
  1260. ldb: ldb_trace_next_request: (anr)->search
  1261. ldb: ldb_trace_next_request: (server_sort)->search
  1262. ldb: ldb_trace_next_request: (asq)->search
  1263. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1264. ldb: ldb_trace_next_request: (descriptor)->search
  1265. ldb: ldb_trace_next_request: (acl)->search
  1266. ldb: ldb_trace_next_request: (aclread)->search
  1267. ldb: ldb_trace_next_request: (operational)->search
  1268. ldb: ldb_trace_next_request: (rdn_name)->search
  1269. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1270. ldb: ldb_trace_next_request: (show_deleted)->search
  1271. ldb: ldb_trace_next_request: (partition)->search
  1272. ldb: partition_request() -> (metadata partition)
  1273. ldb: ldb_trace_next_request: (tdb)->search
  1274. ldb: ldb_trace_next_request: (aclread)->search
  1275. ldb: ldb_trace_next_request: (operational)->search
  1276. ldb: ldb_trace_next_request: (rdn_name)->search
  1277. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1278. ldb: ldb_trace_next_request: (show_deleted)->search
  1279. ldb: ldb_trace_next_request: (partition)->search
  1280. ldb: partition_request() -> (metadata partition)
  1281. ldb: ldb_trace_next_request: (tdb)->search
  1282. ldb: partition_request() -> (metadata partition)
  1283. ldb: ldb_trace_next_request: (schema_data)->search
  1284. ldb: ldb_trace_next_request: (tdb)->search
  1285. ldb: partition_request() -> (metadata partition)
  1286. ldb: ldb_trace_next_request: (tdb)->search
  1287. ldb: partition_request() -> (metadata partition)
  1288. ldb: ldb_trace_next_request: (tdb)->search
  1289. ldb: partition_request() -> (metadata partition)
  1290. ldb: ldb_trace_next_request: (tdb)->search
  1291. ldb: partition_request() -> (metadata partition)
  1292. ldb: ldb_trace_next_request: (tdb)->search
  1293. ldb: ldb_trace_next_request: (descriptor)->search
  1294. ldb: ldb_trace_next_request: (acl)->search
  1295. ldb: ldb_trace_next_request: (aclread)->search
  1296. ldb: ldb_trace_next_request: (operational)->search
  1297. ldb: ldb_trace_next_request: (rdn_name)->search
  1298. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1299. ldb: ldb_trace_next_request: (show_deleted)->search
  1300. ldb: ldb_trace_next_request: (partition)->search
  1301. ldb: partition_request() -> (metadata partition)
  1302. ldb: ldb_trace_next_request: (tdb)->search
  1303. ldb: ldb_trace_next_request: (aclread)->search
  1304. ldb: ldb_trace_next_request: (operational)->search
  1305. ldb: ldb_trace_next_request: (rdn_name)->search
  1306. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1307. ldb: ldb_trace_next_request: (show_deleted)->search
  1308. ldb: ldb_trace_next_request: (partition)->search
  1309. ldb: partition_request() -> (metadata partition)
  1310. ldb: ldb_trace_next_request: (tdb)->search
  1311. ldb: ldb_trace_response: ENTRY
  1312. dn:
  1313. dsServiceName: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Nam
  1314. e,CN=Sites,CN=Configuration,DC=realm,DC=com
  1315.  
  1316.  
  1317.  
  1318. ldb: ldb_trace_response: DONE
  1319. error: 0
  1320. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1321.  
  1322. ldb: ldb_trace_next_request: (partition)->search
  1323. ldb: partition_request() -> (metadata partition)
  1324. ldb: ldb_trace_next_request: (tdb)->search
  1325. ldb: ldb_trace_response: ENTRY
  1326. dn: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=realm,DC=com
  1327.  
  1328.  
  1329.  
  1330. ldb: ldb_trace_response: DONE
  1331. error: 0
  1332. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1333.  
  1334. ldb: ldb_trace_next_request: (partition)->search
  1335. ldb: partition_request() -> (metadata partition)
  1336. ldb: ldb_trace_next_request: (tdb)->search
  1337. ldb: ldb_trace_next_request: (aclread)->search
  1338. ldb: ldb_trace_next_request: (operational)->search
  1339. ldb: ldb_trace_next_request: (rdn_name)->search
  1340. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1341. ldb: ldb_trace_next_request: (show_deleted)->search
  1342. ldb: ldb_trace_next_request: (partition)->search
  1343. ldb: partition_request() -> (metadata partition)
  1344. ldb: ldb_trace_next_request: (tdb)->search
  1345. ldb: ldb_trace_response: ENTRY
  1346. dn: DC=realm,DC=com
  1347. msDS-Behavior-Version: 2
  1348.  
  1349.  
  1350.  
  1351. ldb: ldb_trace_response: DONE
  1352. error: 0
  1353. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1354.  
  1355. ldb: ldb_trace_next_request: (schema_load)->search
  1356. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1357. ldb: ldb_trace_next_request: (lazy_commit)->search
  1358. ldb: ldb_trace_next_request: (dirsync)->search
  1359. ldb: ldb_trace_next_request: (paged_results)->search
  1360. ldb: ldb_trace_next_request: (ranged_results)->search
  1361. ldb: ldb_trace_next_request: (anr)->search
  1362. ldb: ldb_trace_next_request: (server_sort)->search
  1363. ldb: ldb_trace_next_request: (asq)->search
  1364. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1365. ldb: ldb_trace_next_request: (descriptor)->search
  1366. ldb: ldb_trace_next_request: (acl)->search
  1367. ldb: ldb_trace_next_request: (aclread)->search
  1368. ldb: ldb_trace_next_request: (operational)->search
  1369. ldb: ldb_trace_next_request: (rdn_name)->search
  1370. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1371. ldb: ldb_trace_next_request: (show_deleted)->search
  1372. ldb: ldb_trace_next_request: (partition)->search
  1373. ldb: partition_request() -> (metadata partition)
  1374. ldb: ldb_trace_next_request: (tdb)->search
  1375. ldb: ldb_trace_next_request: (aclread)->search
  1376. ldb: ldb_trace_next_request: (operational)->search
  1377. ldb: ldb_trace_next_request: (rdn_name)->search
  1378. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1379. ldb: ldb_trace_next_request: (show_deleted)->search
  1380. ldb: ldb_trace_next_request: (partition)->search
  1381. ldb: partition_request() -> (metadata partition)
  1382. ldb: ldb_trace_next_request: (tdb)->search
  1383. ldb: ldb_trace_response: ENTRY
  1384. dn: CN=Partitions,CN=Configuration,DC=realm,DC=com
  1385. msDS-Behavior-Version: 2
  1386.  
  1387.  
  1388.  
  1389. ldb: ldb_trace_response: DONE
  1390. error: 0
  1391. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1392.  
  1393. ldb: ldb_trace_next_request: (schema_load)->search
  1394. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1395. ldb: ldb_trace_next_request: (lazy_commit)->search
  1396. ldb: ldb_trace_next_request: (dirsync)->search
  1397. ldb: ldb_trace_next_request: (paged_results)->search
  1398. ldb: ldb_trace_next_request: (ranged_results)->search
  1399. ldb: ldb_trace_next_request: (anr)->search
  1400. ldb: ldb_trace_next_request: (server_sort)->search
  1401. ldb: ldb_trace_next_request: (asq)->search
  1402. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1403. ldb: ldb_trace_next_request: (descriptor)->search
  1404. ldb: ldb_trace_next_request: (acl)->search
  1405. ldb: ldb_trace_next_request: (aclread)->search
  1406. ldb: ldb_trace_next_request: (operational)->search
  1407. ldb: ldb_trace_next_request: (rdn_name)->search
  1408. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1409. ldb: ldb_trace_next_request: (show_deleted)->search
  1410. ldb: ldb_trace_next_request: (partition)->search
  1411. ldb: partition_request() -> (metadata partition)
  1412. ldb: ldb_trace_next_request: (tdb)->search
  1413. ldb: ldb_trace_next_request: (aclread)->search
  1414. ldb: ldb_trace_next_request: (operational)->search
  1415. ldb: ldb_trace_next_request: (rdn_name)->search
  1416. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1417. ldb: ldb_trace_next_request: (show_deleted)->search
  1418. ldb: ldb_trace_next_request: (partition)->search
  1419. ldb: ldb_trace_next_request: (tdb)->search
  1420. ldb: ldb_trace_response: ENTRY
  1421. dn: @ROOTDSE
  1422. dsServiceName: <GUID=64bde66c-8b16-48e0-9afe-608757e42a4d>
  1423.  
  1424.  
  1425.  
  1426. ldb: ldb_trace_response: DONE
  1427. error: 0
  1428. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1429.  
  1430. ldb: ldb_trace_next_request: (schema_load)->search
  1431. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1432. ldb: ldb_trace_next_request: (lazy_commit)->search
  1433. ldb: ldb_trace_next_request: (dirsync)->search
  1434. ldb: ldb_trace_next_request: (paged_results)->search
  1435. ldb: ldb_trace_next_request: (ranged_results)->search
  1436. ldb: ldb_trace_next_request: (anr)->search
  1437. ldb: ldb_trace_next_request: (server_sort)->search
  1438. ldb: ldb_trace_next_request: (asq)->search
  1439. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1440. ldb: ldb_trace_next_request: (descriptor)->search
  1441. ldb: ldb_trace_next_request: (acl)->search
  1442. ldb: ldb_trace_next_request: (aclread)->search
  1443. ldb: ldb_trace_next_request: (operational)->search
  1444. ldb: ldb_trace_next_request: (rdn_name)->search
  1445. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1446. ldb: ldb_trace_next_request: (show_deleted)->search
  1447. ldb: ldb_trace_next_request: (partition)->search
  1448. ldb: partition_request() -> (metadata partition)
  1449. ldb: ldb_trace_next_request: (tdb)->search
  1450. ldb: ldb_trace_next_request: (aclread)->search
  1451. ldb: ldb_trace_next_request: (operational)->search
  1452. ldb: ldb_trace_next_request: (rdn_name)->search
  1453. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1454. ldb: ldb_trace_next_request: (show_deleted)->search
  1455. ldb: ldb_trace_next_request: (partition)->search
  1456. ldb: partition_request() -> (metadata partition)
  1457. ldb: ldb_trace_next_request: (tdb)->search
  1458. ldb: partition_request() -> (metadata partition)
  1459. ldb: ldb_trace_next_request: (schema_data)->search
  1460. ldb: ldb_trace_next_request: (tdb)->search
  1461. ldb: partition_request() -> (metadata partition)
  1462. ldb: ldb_trace_next_request: (tdb)->search
  1463. ldb: partition_request() -> (metadata partition)
  1464. ldb: ldb_trace_next_request: (tdb)->search
  1465. ldb: partition_request() -> (metadata partition)
  1466. ldb: ldb_trace_next_request: (tdb)->search
  1467. ldb: partition_request() -> (metadata partition)
  1468. ldb: ldb_trace_next_request: (tdb)->search
  1469. ldb: ldb_trace_next_request: (descriptor)->search
  1470. ldb: ldb_trace_next_request: (acl)->search
  1471. ldb: ldb_trace_next_request: (aclread)->search
  1472. ldb: ldb_trace_next_request: (operational)->search
  1473. ldb: ldb_trace_next_request: (rdn_name)->search
  1474. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1475. ldb: ldb_trace_next_request: (show_deleted)->search
  1476. ldb: ldb_trace_next_request: (partition)->search
  1477. ldb: partition_request() -> (metadata partition)
  1478. ldb: ldb_trace_next_request: (tdb)->search
  1479. ldb: ldb_trace_next_request: (aclread)->search
  1480. ldb: ldb_trace_next_request: (operational)->search
  1481. ldb: ldb_trace_next_request: (rdn_name)->search
  1482. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1483. ldb: ldb_trace_next_request: (show_deleted)->search
  1484. ldb: ldb_trace_next_request: (partition)->search
  1485. ldb: partition_request() -> (metadata partition)
  1486. ldb: ldb_trace_next_request: (tdb)->search
  1487. ldb: ldb_trace_response: ENTRY
  1488. dn: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=realm,DC=com
  1489. msDS-Behavior-Version: 4
  1490.  
  1491.  
  1492.  
  1493. ldb: ldb_trace_response: DONE
  1494. error: 0
  1495. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1496.  
  1497. ldb: ldb_trace_next_request: (schema_load)->search
  1498. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1499. ldb: ldb_trace_next_request: (lazy_commit)->search
  1500. ldb: ldb_trace_next_request: (dirsync)->search
  1501. ldb: ldb_trace_next_request: (paged_results)->search
  1502. ldb: ldb_trace_next_request: (ranged_results)->search
  1503. ldb: ldb_trace_next_request: (anr)->search
  1504. ldb: ldb_trace_next_request: (server_sort)->search
  1505. ldb: ldb_trace_next_request: (asq)->search
  1506. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1507. ldb: ldb_trace_next_request: (descriptor)->search
  1508. ldb: ldb_trace_next_request: (acl)->search
  1509. ldb: ldb_trace_next_request: (aclread)->search
  1510. ldb: ldb_trace_next_request: (operational)->search
  1511. ldb: ldb_trace_next_request: (rdn_name)->search
  1512. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1513. ldb: ldb_trace_next_request: (show_deleted)->search
  1514. ldb: ldb_trace_next_request: (partition)->search
  1515. ldb: partition_request() -> (metadata partition)
  1516. ldb: ldb_trace_next_request: (tdb)->search
  1517. ldb: ldb_trace_next_request: (aclread)->search
  1518. ldb: ldb_trace_next_request: (operational)->search
  1519. ldb: ldb_trace_next_request: (rdn_name)->search
  1520. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1521. ldb: ldb_trace_next_request: (show_deleted)->search
  1522. ldb: ldb_trace_next_request: (partition)->search
  1523. ldb: partition_request() -> (metadata partition)
  1524. ldb: ldb_trace_next_request: (tdb)->search
  1525. ldb: ldb_trace_response: ENTRY
  1526. dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=realm,DC=com
  1527.  
  1528.  
  1529.  
  1530. ldb: ldb_trace_response: DONE
  1531. error: 0
  1532. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1533.  
  1534. ldb: ldb_trace_request: SEARCH
  1535. dn: <rootDSE>
  1536. scope: base
  1537. expr: (objectClass=*)
  1538. attr: rootDomainNamingContext
  1539. attr: configurationNamingContext
  1540. attr: schemaNamingContext
  1541. attr: defaultNamingContext
  1542. control: <NONE>
  1543.  
  1544. ldb: ldb_trace_request: (resolve_oids)->search
  1545. ldb: ldb_trace_next_request: (rootdse)->search
  1546. ldb: ldb_trace_next_request: (schema_load)->search
  1547. ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1548. ldb: ldb_trace_next_request: (lazy_commit)->search
  1549. ldb: ldb_trace_next_request: (dirsync)->search
  1550. ldb: ldb_trace_next_request: (paged_results)->search
  1551. ldb: ldb_trace_next_request: (ranged_results)->search
  1552. ldb: ldb_trace_next_request: (anr)->search
  1553. ldb: ldb_trace_next_request: (server_sort)->search
  1554. ldb: ldb_trace_next_request: (asq)->search
  1555. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1556. ldb: ldb_trace_next_request: (descriptor)->search
  1557. ldb: ldb_trace_next_request: (acl)->search
  1558. ldb: ldb_trace_next_request: (aclread)->search
  1559. ldb: ldb_trace_next_request: (operational)->search
  1560. ldb: ldb_trace_next_request: (rdn_name)->search
  1561. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1562. ldb: ldb_trace_next_request: (show_deleted)->search
  1563. ldb: ldb_trace_next_request: (partition)->search
  1564. ldb: partition_request() -> (metadata partition)
  1565. ldb: ldb_trace_next_request: (tdb)->search
  1566. ldb: ldb_trace_next_request: (aclread)->search
  1567. ldb: ldb_trace_next_request: (operational)->search
  1568. ldb: ldb_trace_next_request: (rdn_name)->search
  1569. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1570. ldb: ldb_trace_next_request: (show_deleted)->search
  1571. ldb: ldb_trace_next_request: (partition)->search
  1572. ldb: ldb_trace_next_request: (tdb)->search
  1573. ldb: ldb_trace_response: ENTRY
  1574. dn:
  1575. configurationNamingContext: CN=Configuration,DC=realm,DC=com
  1576. defaultNamingContext: DC=realm,DC=com
  1577. rootDomainNamingContext: DC=realm,DC=com
  1578. schemaNamingContext: CN=Schema,CN=Configuration,DC=realm,DC=com
  1579.  
  1580.  
  1581.  
  1582. ldb: ldb_trace_response: DONE
  1583. error: 0
  1584. msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117
  1585.  
  1586. ldb: ldb_trace_request: SEARCH
  1587. dn: DC=realm,DC=com
  1588. scope: base
  1589. expr: (|(objectClass=*)(distinguishedName=*))
  1590. attr: objectSid
  1591. attr: objectGUID
  1592. attr: fSMORoleOwner
  1593. control: <NONE>
  1594.  
  1595. ldb: ldb_trace_request: (resolve_oids)->search
  1596. ldb: ldb_trace_next_request: (rootdse)->search
  1597. ldb: ldb_trace_next_request: (schema_load)->search
  1598. ldb: ldb_trace_next_request: (lazy_commit)->search
  1599. ldb: ldb_trace_next_request: (dirsync)->search
  1600. ldb: ldb_trace_next_request: (paged_results)->search
  1601. ldb: ldb_trace_next_request: (ranged_results)->search
  1602. ldb: ldb_trace_next_request: (anr)->search
  1603. ldb: ldb_trace_next_request: (server_sort)->search
  1604. ldb: ldb_trace_next_request: (asq)->search
  1605. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1606. ldb: ldb_trace_next_request: (descriptor)->search
  1607. ldb: ldb_trace_next_request: (acl)->search
  1608. ldb: ldb_trace_next_request: (aclread)->search
  1609. ldb: ldb_trace_next_request: (operational)->search
  1610. ldb: ldb_trace_next_request: (rdn_name)->search
  1611. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1612. ldb: ldb_trace_next_request: (show_deleted)->search
  1613. ldb: ldb_trace_next_request: (partition)->search
  1614. ldb: partition_request() -> (metadata partition)
  1615. ldb: ldb_trace_next_request: (tdb)->search
  1616. ldb: ldb_trace_next_request: (aclread)->search
  1617. ldb: ldb_trace_next_request: (operational)->search
  1618. ldb: ldb_trace_next_request: (rdn_name)->search
  1619. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1620. ldb: ldb_trace_next_request: (show_deleted)->search
  1621. ldb: ldb_trace_next_request: (partition)->search
  1622. ldb: partition_request() -> (metadata partition)
  1623. ldb: ldb_trace_next_request: (tdb)->search
  1624. ldb: ldb_trace_next_request: (show_deleted)->search
  1625. ldb: ldb_trace_next_request: (partition)->search
  1626. ldb: partition_request() -> (metadata partition)
  1627. ldb: ldb_trace_next_request: (tdb)->search
  1628. ldb: partition_request() -> (metadata partition)
  1629. ldb: ldb_trace_next_request: (schema_data)->search
  1630. ldb: ldb_trace_next_request: (tdb)->search
  1631. ldb: partition_request() -> (metadata partition)
  1632. ldb: ldb_trace_next_request: (tdb)->search
  1633. ldb: partition_request() -> (metadata partition)
  1634. ldb: ldb_trace_next_request: (tdb)->search
  1635. ldb: partition_request() -> (metadata partition)
  1636. ldb: ldb_trace_next_request: (tdb)->search
  1637. ldb: partition_request() -> (metadata partition)
  1638. ldb: ldb_trace_next_request: (tdb)->search
  1639. ldb: ldb_trace_response: ENTRY
  1640. dn: DC=realm,DC=com
  1641. objectGUID: 24db33c5-8f4f-4e68-9b48-0eac2c4aee41
  1642. objectSid: S-1-5-21-2953619743-1892481551-3740110142
  1643. fSMORoleOwner: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Nam
  1644. e,CN=Sites,CN=Configuration,DC=realm,DC=com
  1645.  
  1646.  
  1647.  
  1648. ldb: ldb_trace_response: DONE
  1649. error: 0
  1650.  
  1651. check lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1652. lock order: 1:/root/samba_test/build_master/private/secrets.tdb 2:<none> 3:<none>
  1653. Locking key 534543524554532F5052
  1654. Allocated locked data 0x0x262aa10
  1655. Unlocking key 534543524554532F5052
  1656. release lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1657. lock order: 1:<none> 2:<none> 3:<none>
  1658. check lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1659. lock order: 1:/root/samba_test/build_master/private/secrets.tdb 2:<none> 3:<none>
  1660. Locking key 534543524554532F5349
  1661. Allocated locked data 0x0x19db610
  1662. Unlocking key 534543524554532F5349
  1663. release lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1664. lock order: 1:<none> 2:<none> 3:<none>
  1665. check lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1666. lock order: 1:/root/samba_test/build_master/private/secrets.tdb 2:<none> 3:<none>
  1667. Locking key 534543524554532F444F
  1668. Allocated locked data 0x0x1e70380
  1669. Unlocking key 534543524554532F444F
  1670. release lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1671. lock order: 1:<none> 2:<none> 3:<none>
  1672. check lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1673. lock order: 1:/root/samba_test/build_master/private/secrets.tdb 2:<none> 3:<none>
  1674. Locking key 534543524554532F5052
  1675. Allocated locked data 0x0x2607660
  1676. Unlocking key 534543524554532F5052
  1677. release lock order 1 for /root/samba_test/build_master/private/secrets.tdb
  1678. lock order: 1:<none> 2:<none> 3:<none>
  1679. pdb backend samba_dsdb:tdb:///root/samba_test/build_master/private/sam.ldb has a valid init
  1680. ldb: ldb_trace_request: SEARCH
  1681. dn: DC=realm,DC=com
  1682. scope: base
  1683. expr: (|(objectClass=*)(distinguishedName=*))
  1684. attr: objectSid
  1685. attr: objectGUID
  1686. attr: fSMORoleOwner
  1687. control: <NONE>
  1688.  
  1689. ldb: ldb_trace_request: (resolve_oids)->search
  1690. ldb: ldb_trace_next_request: (rootdse)->search
  1691. ldb: ldb_trace_next_request: (schema_load)->search
  1692. ldb: ldb_trace_next_request: (lazy_commit)->search
  1693. ldb: ldb_trace_next_request: (dirsync)->search
  1694. ldb: ldb_trace_next_request: (paged_results)->search
  1695. ldb: ldb_trace_next_request: (ranged_results)->search
  1696. ldb: ldb_trace_next_request: (anr)->search
  1697. ldb: ldb_trace_next_request: (server_sort)->search
  1698. ldb: ldb_trace_next_request: (asq)->search
  1699. ldb: ldb_trace_next_request: (extended_dn_in)->search
  1700. ldb: ldb_trace_next_request: (descriptor)->search
  1701. ldb: ldb_trace_next_request: (acl)->search
  1702. ldb: ldb_trace_next_request: (aclread)->search
  1703. ldb: ldb_trace_next_request: (operational)->search
  1704. ldb: ldb_trace_next_request: (rdn_name)->search
  1705. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1706. ldb: ldb_trace_next_request: (show_deleted)->search
  1707. ldb: ldb_trace_next_request: (partition)->search
  1708. ldb: partition_request() -> (metadata partition)
  1709. ldb: ldb_trace_next_request: (tdb)->search
  1710. ldb: ldb_trace_next_request: (aclread)->search
  1711. ldb: ldb_trace_next_request: (operational)->search
  1712. ldb: ldb_trace_next_request: (rdn_name)->search
  1713. ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search
  1714. ldb: ldb_trace_next_request: (show_deleted)->search
  1715. ldb: ldb_trace_next_request: (partition)->search
  1716. ldb: partition_request() -> (metadata partition)
  1717. ldb: ldb_trace_next_request: (tdb)->search
  1718. ldb: ldb_trace_next_request: (show_deleted)->search
  1719. ldb: ldb_trace_next_request: (partition)->search
  1720. ldb: partition_request() -> (metadata partition)
  1721. ldb: ldb_trace_next_request: (tdb)->search
  1722. ldb: partition_request() -> (metadata partition)
  1723. ldb: ldb_trace_next_request: (schema_data)->search
  1724. ldb: ldb_trace_next_request: (tdb)->search
  1725. ldb: partition_request() -> (metadata partition)
  1726. ldb: ldb_trace_next_request: (tdb)->search
  1727. ldb: partition_request() -> (metadata partition)
  1728. ldb: ldb_trace_next_request: (tdb)->search
  1729. ldb: partition_request() -> (metadata partition)
  1730. ldb: ldb_trace_next_request: (tdb)->search
  1731. ldb: partition_request() -> (metadata partition)
  1732. ldb: ldb_trace_next_request: (tdb)->search
  1733. ldb: ldb_trace_response: ENTRY
  1734. dn: DC=realm,DC=com
  1735. objectGUID: 24db33c5-8f4f-4e68-9b48-0eac2c4aee41
  1736. objectSid: S-1-5-21-2953619743-1892481551-3740110142
  1737. fSMORoleOwner: CN=NTDS Settings,CN=TAINAN,CN=Servers,CN=Default-First-Site-Nam
  1738. e,CN=Sites,CN=Configuration,DC=realm,DC=com
  1739.  
  1740.  
  1741.  
  1742. ldb: ldb_trace_response: DONE
  1743. error: 0
  1744.  
  1745. set_conn_connectpath: service (null), connectpath = /
  1746. Initialising default vfs hooks
  1747. vfs_find_backend_entry called for posixacl
  1748. Successfully added vfs backend 'posixacl'
  1749. vfs_find_backend_entry called for /[Default VFS]/
  1750. Successfully added vfs backend '/[Default VFS]/'
  1751. vfs_find_backend_entry called for dfs_samba4
  1752. Successfully added vfs backend 'dfs_samba4'
  1753. vfs_dfs_samba4: Debug class number of 'fileid': 20
  1754. Initialising custom vfs hooks from [/[Default VFS]/]
  1755. vfs_find_backend_entry called for /[Default VFS]/
  1756. Successfully loaded vfs module [/[Default VFS]/] with the new modules system
  1757. Initialising custom vfs hooks from [acl_xattr]
  1758. vfs_find_backend_entry called for acl_xattr
  1759. vfs module [acl_xattr] not loaded - trying to load...
  1760. Loading module 'acl_xattr'
  1761. Loading module 'acl_xattr': Trying to load from /root/samba_test/build_master/lib/vfs/acl_xattr.so
  1762. Module 'acl_xattr' loaded
  1763. vfs_find_backend_entry called for acl_xattr
  1764. Successfully added vfs backend 'acl_xattr'
  1765. vfs_find_backend_entry called for acl_xattr
  1766. Successfully loaded vfs module [acl_xattr] with the new modules system
  1767. Initialising custom vfs hooks from [dfs_samba4]
  1768. vfs_find_backend_entry called for dfs_samba4
  1769. Successfully loaded vfs module [dfs_samba4] with the new modules system
  1770. get_nt_acl_internal: name=/root/samba_test/build_master/var/locks/sysvol/realm.com
  1771. posix_fget_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com
  1772. posix_get_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com
  1773. Opening cache file at /root/samba_test/build_master/var/lock/gencache.tdb
  1774. Opening cache file at /root/samba_test/build_master/var/lock/gencache_notrans.tdb
  1775. uid 0 -> sid S-1-5-21-2953619743-1892481551-3740110142-500
  1776. gid 3000000 -> sid S-1-5-32-544
  1777. uid 0 -> sid S-1-5-21-2953619743-1892481551-3740110142-500
  1778. gid 3000000 -> sid S-1-5-32-544
  1779. gid 3000001 -> sid S-1-5-32-549
  1780. gid 3000002 -> sid S-1-5-18
  1781. gid 3000003 -> sid S-1-5-11
  1782. canonicalise_acl: Access ace entries before arrange :
  1783. canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  1784. canon_ace index 1. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1785. canon_ace index 2. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1786. canon_ace index 3. Type = allow SID = S-1-5-32-549 gid 3000001 (3000001) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1787. canon_ace index 4. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1788. canon_ace index 5. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r--
  1789. canon_ace index 6. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER ace_flags = 0x0 perms rwx
  1790. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  1791. print_canon_ace_list: canonicalise_acl: ace entries after arrange
  1792. canon_ace index 0. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  1793. canon_ace index 1. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1794. canon_ace index 2. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1795. canon_ace index 3. Type = allow SID = S-1-5-32-549 gid 3000001 (3000001) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1796. canon_ace index 4. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1797. canon_ace index 5. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r--
  1798. canon_ace index 6. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER ace_flags = 0x0 perms rwx
  1799. canon_ace index 7. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  1800. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  1801. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1802. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1803. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1804. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1805. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1806. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  1807. map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 80000
  1808. get_nt_acl_internal: blob hash matches for file /root/samba_test/build_master/var/locks/sysvol/realm.com
  1809. get_nt_acl_internal: returning acl for /root/samba_test/build_master/var/locks/sysvol/realm.com is:
  1810. psd: struct security_descriptor
  1811. revision : SECURITY_DESCRIPTOR_REVISION_1 (1)
  1812. type : 0x9014 (36884)
  1813. 0: SEC_DESC_OWNER_DEFAULTED
  1814. 0: SEC_DESC_GROUP_DEFAULTED
  1815. 1: SEC_DESC_DACL_PRESENT
  1816. 0: SEC_DESC_DACL_DEFAULTED
  1817. 1: SEC_DESC_SACL_PRESENT
  1818. 0: SEC_DESC_SACL_DEFAULTED
  1819. 0: SEC_DESC_DACL_TRUSTED
  1820. 0: SEC_DESC_SERVER_SECURITY
  1821. 0: SEC_DESC_DACL_AUTO_INHERIT_REQ
  1822. 0: SEC_DESC_SACL_AUTO_INHERIT_REQ
  1823. 0: SEC_DESC_DACL_AUTO_INHERITED
  1824. 0: SEC_DESC_SACL_AUTO_INHERITED
  1825. 1: SEC_DESC_DACL_PROTECTED
  1826. 0: SEC_DESC_SACL_PROTECTED
  1827. 0: SEC_DESC_RM_CONTROL_VALID
  1828. 1: SEC_DESC_SELF_RELATIVE
  1829. owner_sid : *
  1830. owner_sid : S-1-5-21-2953619743-1892481551-3740110142-500
  1831. group_sid : *
  1832. group_sid : S-1-5-32-544
  1833. sacl : NULL
  1834. dacl : *
  1835. dacl: struct security_acl
  1836. revision : SECURITY_ACL_REVISION_ADS (4)
  1837. size : 0x0060 (96)
  1838. num_aces : 0x00000004 (4)
  1839. aces: ARRAY(4)
  1840. aces: struct security_ace
  1841. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  1842. flags : 0x03 (3)
  1843. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  1844. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  1845. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  1846. 0: SEC_ACE_FLAG_INHERIT_ONLY
  1847. 0: SEC_ACE_FLAG_INHERITED_ACE
  1848. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  1849. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  1850. 0: SEC_ACE_FLAG_FAILED_ACCESS
  1851. size : 0x0018 (24)
  1852. access_mask : 0x001f01ff (2032127)
  1853. object : union security_ace_object_ctr(case 0)
  1854. trustee : S-1-5-32-544
  1855. aces: struct security_ace
  1856. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  1857. flags : 0x03 (3)
  1858. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  1859. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  1860. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  1861. 0: SEC_ACE_FLAG_INHERIT_ONLY
  1862. 0: SEC_ACE_FLAG_INHERITED_ACE
  1863. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  1864. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  1865. 0: SEC_ACE_FLAG_FAILED_ACCESS
  1866. size : 0x0018 (24)
  1867. access_mask : 0x001200a9 (1179817)
  1868. object : union security_ace_object_ctr(case 0)
  1869. trustee : S-1-5-32-549
  1870. aces: struct security_ace
  1871. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  1872. flags : 0x03 (3)
  1873. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  1874. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  1875. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  1876. 0: SEC_ACE_FLAG_INHERIT_ONLY
  1877. 0: SEC_ACE_FLAG_INHERITED_ACE
  1878. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  1879. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  1880. 0: SEC_ACE_FLAG_FAILED_ACCESS
  1881. size : 0x0014 (20)
  1882. access_mask : 0x001f01ff (2032127)
  1883. object : union security_ace_object_ctr(case 0)
  1884. trustee : S-1-5-18
  1885. aces: struct security_ace
  1886. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  1887. flags : 0x03 (3)
  1888. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  1889. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  1890. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  1891. 0: SEC_ACE_FLAG_INHERIT_ONLY
  1892. 0: SEC_ACE_FLAG_INHERITED_ACE
  1893. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  1894. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  1895. 0: SEC_ACE_FLAG_FAILED_ACCESS
  1896. size : 0x0014 (20)
  1897. access_mask : 0x001200a9 (1179817)
  1898. object : union security_ace_object_ctr(case 0)
  1899. trustee : S-1-5-11
  1900. set_conn_connectpath: service (null), connectpath = /
  1901. Initialising default vfs hooks
  1902. Initialising custom vfs hooks from [/[Default VFS]/]
  1903. vfs_find_backend_entry called for /[Default VFS]/
  1904. Successfully loaded vfs module [/[Default VFS]/] with the new modules system
  1905. Initialising custom vfs hooks from [acl_xattr]
  1906. vfs_find_backend_entry called for acl_xattr
  1907. Successfully loaded vfs module [acl_xattr] with the new modules system
  1908. Initialising custom vfs hooks from [dfs_samba4]
  1909. vfs_find_backend_entry called for dfs_samba4
  1910. Successfully loaded vfs module [dfs_samba4] with the new modules system
  1911. get_nt_acl_internal: name=/root/samba_test/build_master/var/locks/sysvol/realm.com/scripts
  1912. posix_fget_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com/scripts
  1913. posix_get_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com/scripts
  1914. uid 0 -> sid S-1-5-21-2953619743-1892481551-3740110142-500
  1915. gid 3000000 -> sid S-1-5-32-544
  1916. uid 0 -> sid S-1-5-21-2953619743-1892481551-3740110142-500
  1917. gid 3000000 -> sid S-1-5-32-544
  1918. gid 3000001 -> sid S-1-5-32-549
  1919. gid 3000002 -> sid S-1-5-18
  1920. gid 3000003 -> sid S-1-5-11
  1921. canonicalise_acl: Access ace entries before arrange :
  1922. canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  1923. canon_ace index 1. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1924. canon_ace index 2. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1925. canon_ace index 3. Type = allow SID = S-1-5-32-549 gid 3000001 (3000001) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1926. canon_ace index 4. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1927. canon_ace index 5. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r--
  1928. canon_ace index 6. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER ace_flags = 0x0 perms rwx
  1929. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  1930. print_canon_ace_list: canonicalise_acl: ace entries after arrange
  1931. canon_ace index 0. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  1932. canon_ace index 1. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1933. canon_ace index 2. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1934. canon_ace index 3. Type = allow SID = S-1-5-32-549 gid 3000001 (3000001) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1935. canon_ace index 4. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  1936. canon_ace index 5. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r--
  1937. canon_ace index 6. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER ace_flags = 0x0 perms rwx
  1938. canon_ace index 7. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  1939. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  1940. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1941. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1942. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1943. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1944. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  1945. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  1946. map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 80000
  1947. get_nt_acl_internal: blob hash matches for file /root/samba_test/build_master/var/locks/sysvol/realm.com/scripts
  1948. get_nt_acl_internal: returning acl for /root/samba_test/build_master/var/locks/sysvol/realm.com/scripts is:
  1949. psd: struct security_descriptor
  1950. revision : SECURITY_DESCRIPTOR_REVISION_1 (1)
  1951. type : 0x9014 (36884)
  1952. 0: SEC_DESC_OWNER_DEFAULTED
  1953. 0: SEC_DESC_GROUP_DEFAULTED
  1954. 1: SEC_DESC_DACL_PRESENT
  1955. 0: SEC_DESC_DACL_DEFAULTED
  1956. 1: SEC_DESC_SACL_PRESENT
  1957. 0: SEC_DESC_SACL_DEFAULTED
  1958. 0: SEC_DESC_DACL_TRUSTED
  1959. 0: SEC_DESC_SERVER_SECURITY
  1960. 0: SEC_DESC_DACL_AUTO_INHERIT_REQ
  1961. 0: SEC_DESC_SACL_AUTO_INHERIT_REQ
  1962. 0: SEC_DESC_DACL_AUTO_INHERITED
  1963. 0: SEC_DESC_SACL_AUTO_INHERITED
  1964. 1: SEC_DESC_DACL_PROTECTED
  1965. 0: SEC_DESC_SACL_PROTECTED
  1966. 0: SEC_DESC_RM_CONTROL_VALID
  1967. 1: SEC_DESC_SELF_RELATIVE
  1968. owner_sid : *
  1969. owner_sid : S-1-5-21-2953619743-1892481551-3740110142-500
  1970. group_sid : *
  1971. group_sid : S-1-5-32-544
  1972. sacl : NULL
  1973. dacl : *
  1974. dacl: struct security_acl
  1975. revision : SECURITY_ACL_REVISION_ADS (4)
  1976. size : 0x0060 (96)
  1977. num_aces : 0x00000004 (4)
  1978. aces: ARRAY(4)
  1979. aces: struct security_ace
  1980. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  1981. flags : 0x03 (3)
  1982. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  1983. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  1984. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  1985. 0: SEC_ACE_FLAG_INHERIT_ONLY
  1986. 0: SEC_ACE_FLAG_INHERITED_ACE
  1987. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  1988. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  1989. 0: SEC_ACE_FLAG_FAILED_ACCESS
  1990. size : 0x0018 (24)
  1991. access_mask : 0x001f01ff (2032127)
  1992. object : union security_ace_object_ctr(case 0)
  1993. trustee : S-1-5-32-544
  1994. aces: struct security_ace
  1995. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  1996. flags : 0x03 (3)
  1997. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  1998. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  1999. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2000. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2001. 0: SEC_ACE_FLAG_INHERITED_ACE
  2002. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2003. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2004. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2005. size : 0x0018 (24)
  2006. access_mask : 0x001200a9 (1179817)
  2007. object : union security_ace_object_ctr(case 0)
  2008. trustee : S-1-5-32-549
  2009. aces: struct security_ace
  2010. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2011. flags : 0x03 (3)
  2012. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2013. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2014. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2015. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2016. 0: SEC_ACE_FLAG_INHERITED_ACE
  2017. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2018. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2019. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2020. size : 0x0014 (20)
  2021. access_mask : 0x001f01ff (2032127)
  2022. object : union security_ace_object_ctr(case 0)
  2023. trustee : S-1-5-18
  2024. aces: struct security_ace
  2025. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2026. flags : 0x03 (3)
  2027. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2028. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2029. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2030. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2031. 0: SEC_ACE_FLAG_INHERITED_ACE
  2032. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2033. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2034. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2035. size : 0x0014 (20)
  2036. access_mask : 0x001200a9 (1179817)
  2037. object : union security_ace_object_ctr(case 0)
  2038. trustee : S-1-5-11
  2039. set_conn_connectpath: service (null), connectpath = /
  2040. Initialising default vfs hooks
  2041. Initialising custom vfs hooks from [/[Default VFS]/]
  2042. vfs_find_backend_entry called for /[Default VFS]/
  2043. Successfully loaded vfs module [/[Default VFS]/] with the new modules system
  2044. Initialising custom vfs hooks from [acl_xattr]
  2045. vfs_find_backend_entry called for acl_xattr
  2046. Successfully loaded vfs module [acl_xattr] with the new modules system
  2047. Initialising custom vfs hooks from [dfs_samba4]
  2048. vfs_find_backend_entry called for dfs_samba4
  2049. Successfully loaded vfs module [dfs_samba4] with the new modules system
  2050. get_nt_acl_internal: name=/root/samba_test/build_master/var/locks/sysvol/realm.com/Policies
  2051. posix_fget_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies
  2052. posix_get_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies
  2053. uid 0 -> sid S-1-5-21-2953619743-1892481551-3740110142-500
  2054. gid 3000000 -> sid S-1-5-32-544
  2055. uid 0 -> sid S-1-5-21-2953619743-1892481551-3740110142-500
  2056. gid 3000000 -> sid S-1-5-32-544
  2057. gid 3000001 -> sid S-1-5-32-549
  2058. gid 3000002 -> sid S-1-5-18
  2059. gid 3000003 -> sid S-1-5-11
  2060. gid 3000004 -> sid S-1-5-21-2953619743-1892481551-3740110142-520
  2061. canonicalise_acl: Access ace entries before arrange :
  2062. canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  2063. canon_ace index 1. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-520 gid 3000004 (3000004) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2064. canon_ace index 2. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2065. canon_ace index 3. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2066. canon_ace index 4. Type = allow SID = S-1-5-32-549 gid 3000001 (3000001) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2067. canon_ace index 5. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2068. canon_ace index 6. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r--
  2069. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER ace_flags = 0x0 perms rwx
  2070. canon_ace index 8. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  2071. print_canon_ace_list: canonicalise_acl: ace entries after arrange
  2072. canon_ace index 0. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  2073. canon_ace index 1. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-520 gid 3000004 (3000004) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2074. canon_ace index 2. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2075. canon_ace index 3. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2076. canon_ace index 4. Type = allow SID = S-1-5-32-549 gid 3000001 (3000001) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2077. canon_ace index 5. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2078. canon_ace index 6. Type = allow SID = S-1-5-32-544 gid 3000000 (3000000) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r--
  2079. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-500 uid 0 (root) SMB_ACL_USER ace_flags = 0x0 perms rwx
  2080. canon_ace index 8. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  2081. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2082. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2083. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2084. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2085. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2086. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2087. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2088. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2089. map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 80000
  2090. get_nt_acl_internal: blob hash matches for file /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies
  2091. get_nt_acl_internal: returning acl for /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies is:
  2092. psd: struct security_descriptor
  2093. revision : SECURITY_DESCRIPTOR_REVISION_1 (1)
  2094. type : 0x9014 (36884)
  2095. 0: SEC_DESC_OWNER_DEFAULTED
  2096. 0: SEC_DESC_GROUP_DEFAULTED
  2097. 1: SEC_DESC_DACL_PRESENT
  2098. 0: SEC_DESC_DACL_DEFAULTED
  2099. 1: SEC_DESC_SACL_PRESENT
  2100. 0: SEC_DESC_SACL_DEFAULTED
  2101. 0: SEC_DESC_DACL_TRUSTED
  2102. 0: SEC_DESC_SERVER_SECURITY
  2103. 0: SEC_DESC_DACL_AUTO_INHERIT_REQ
  2104. 0: SEC_DESC_SACL_AUTO_INHERIT_REQ
  2105. 0: SEC_DESC_DACL_AUTO_INHERITED
  2106. 0: SEC_DESC_SACL_AUTO_INHERITED
  2107. 1: SEC_DESC_DACL_PROTECTED
  2108. 0: SEC_DESC_SACL_PROTECTED
  2109. 0: SEC_DESC_RM_CONTROL_VALID
  2110. 1: SEC_DESC_SELF_RELATIVE
  2111. owner_sid : *
  2112. owner_sid : S-1-5-21-2953619743-1892481551-3740110142-500
  2113. group_sid : *
  2114. group_sid : S-1-5-32-544
  2115. sacl : NULL
  2116. dacl : *
  2117. dacl: struct security_acl
  2118. revision : SECURITY_ACL_REVISION_ADS (4)
  2119. size : 0x0084 (132)
  2120. num_aces : 0x00000005 (5)
  2121. aces: ARRAY(5)
  2122. aces: struct security_ace
  2123. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2124. flags : 0x03 (3)
  2125. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2126. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2127. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2128. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2129. 0: SEC_ACE_FLAG_INHERITED_ACE
  2130. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2131. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2132. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2133. size : 0x0018 (24)
  2134. access_mask : 0x001f01ff (2032127)
  2135. object : union security_ace_object_ctr(case 0)
  2136. trustee : S-1-5-32-544
  2137. aces: struct security_ace
  2138. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2139. flags : 0x03 (3)
  2140. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2141. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2142. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2143. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2144. 0: SEC_ACE_FLAG_INHERITED_ACE
  2145. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2146. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2147. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2148. size : 0x0018 (24)
  2149. access_mask : 0x001200a9 (1179817)
  2150. object : union security_ace_object_ctr(case 0)
  2151. trustee : S-1-5-32-549
  2152. aces: struct security_ace
  2153. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2154. flags : 0x03 (3)
  2155. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2156. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2157. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2158. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2159. 0: SEC_ACE_FLAG_INHERITED_ACE
  2160. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2161. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2162. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2163. size : 0x0014 (20)
  2164. access_mask : 0x001f01ff (2032127)
  2165. object : union security_ace_object_ctr(case 0)
  2166. trustee : S-1-5-18
  2167. aces: struct security_ace
  2168. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2169. flags : 0x03 (3)
  2170. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2171. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2172. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2173. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2174. 0: SEC_ACE_FLAG_INHERITED_ACE
  2175. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2176. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2177. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2178. size : 0x0014 (20)
  2179. access_mask : 0x001200a9 (1179817)
  2180. object : union security_ace_object_ctr(case 0)
  2181. trustee : S-1-5-11
  2182. aces: struct security_ace
  2183. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2184. flags : 0x03 (3)
  2185. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2186. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2187. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2188. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2189. 0: SEC_ACE_FLAG_INHERITED_ACE
  2190. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2191. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2192. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2193. size : 0x0024 (36)
  2194. access_mask : 0x001301bf (1245631)
  2195. object : union security_ace_object_ctr(case 0)
  2196. trustee : S-1-5-21-2953619743-1892481551-3740110142-520
  2197. set_conn_connectpath: service (null), connectpath = /
  2198. Initialising default vfs hooks
  2199. Initialising custom vfs hooks from [/[Default VFS]/]
  2200. vfs_find_backend_entry called for /[Default VFS]/
  2201. Successfully loaded vfs module [/[Default VFS]/] with the new modules system
  2202. Initialising custom vfs hooks from [acl_xattr]
  2203. vfs_find_backend_entry called for acl_xattr
  2204. Successfully loaded vfs module [acl_xattr] with the new modules system
  2205. Initialising custom vfs hooks from [dfs_samba4]
  2206. vfs_find_backend_entry called for dfs_samba4
  2207. Successfully loaded vfs module [dfs_samba4] with the new modules system
  2208. get_nt_acl_internal: name=/root/samba_test/build_master/var/locks/sysvol/realm.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}
  2209. posix_fget_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}
  2210. posix_get_nt_acl: called for file /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}
  2211. uid 3000008 -> sid S-1-5-21-2953619743-1892481551-3740110142-512
  2212. gid 100 -> sid S-1-5-21-2953619743-1892481551-3740110142-513
  2213. uid 3000008 -> sid S-1-5-21-2953619743-1892481551-3740110142-512
  2214. gid 3000002 -> sid S-1-5-18
  2215. gid 3000003 -> sid S-1-5-11
  2216. gid 3000006 -> sid S-1-5-21-2953619743-1892481551-3740110142-519
  2217. gid 3000008 -> sid S-1-5-21-2953619743-1892481551-3740110142-512
  2218. gid 3000010 -> sid S-1-5-9
  2219. canonicalise_acl: Access ace entries before arrange :
  2220. canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  2221. canon_ace index 1. Type = allow SID = S-1-5-9 gid 3000010 (3000010) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2222. canon_ace index 2. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 gid 3000008 (3000008) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2223. canon_ace index 3. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-519 gid 3000006 (3000006) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2224. canon_ace index 4. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2225. canon_ace index 5. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2226. canon_ace index 6. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms ---
  2227. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 uid 3000008 (3000008) SMB_ACL_USER ace_flags = 0x0 perms rwx
  2228. canon_ace index 8. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 uid 3000008 (3000008) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  2229. print_canon_ace_list: canonicalise_acl: ace entries after arrange
  2230. canon_ace index 0. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 uid 3000008 (3000008) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  2231. canon_ace index 1. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-513 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms ---
  2232. canon_ace index 2. Type = allow SID = S-1-5-9 gid 3000010 (3000010) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2233. canon_ace index 3. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 gid 3000008 (3000008) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2234. canon_ace index 4. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-519 gid 3000006 (3000006) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2235. canon_ace index 5. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2236. canon_ace index 6. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms r--
  2237. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 uid 3000008 (3000008) SMB_ACL_USER ace_flags = 0x0 perms rwx
  2238. canon_ace index 8. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  2239. uid 3000008 -> sid S-1-5-21-2953619743-1892481551-3740110142-512
  2240. gid 3000002 -> sid S-1-5-18
  2241. gid 3000003 -> sid S-1-5-11
  2242. gid 3000006 -> sid S-1-5-21-2953619743-1892481551-3740110142-519
  2243. gid 3000008 -> sid S-1-5-21-2953619743-1892481551-3740110142-512
  2244. gid 3000010 -> sid S-1-5-9
  2245. canonicalise_acl: Default ace entries before arrange :
  2246. canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  2247. canon_ace index 1. Type = allow SID = S-1-5-9 gid 3000010 (3000010) SMB_ACL_GROUP ace_flags = 0x0 perms r-x
  2248. canon_ace index 2. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 gid 3000008 (3000008) SMB_ACL_GROUP ace_flags = 0x0 perms rwx
  2249. canon_ace index 3. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-519 gid 3000006 (3000006) SMB_ACL_GROUP ace_flags = 0x0 perms rwx
  2250. canon_ace index 4. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r-x
  2251. canon_ace index 5. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms rwx
  2252. canon_ace index 6. Type = allow SID = S-1-3-1 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms ---
  2253. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 uid 3000008 (3000008) SMB_ACL_USER ace_flags = 0x0 perms rwx
  2254. canon_ace index 8. Type = allow SID = S-1-3-0 uid 3000008 (3000008) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  2255. print_canon_ace_list: canonicalise_acl: ace entries after arrange
  2256. canon_ace index 0. Type = allow SID = S-1-3-0 uid 3000008 (3000008) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx
  2257. canon_ace index 1. Type = allow SID = S-1-3-1 gid 100 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms ---
  2258. canon_ace index 2. Type = allow SID = S-1-5-9 gid 3000010 (3000010) SMB_ACL_GROUP ace_flags = 0x0 perms r-x
  2259. canon_ace index 3. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 gid 3000008 (3000008) SMB_ACL_GROUP ace_flags = 0x0 perms rwx
  2260. canon_ace index 4. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-519 gid 3000006 (3000006) SMB_ACL_GROUP ace_flags = 0x0 perms rwx
  2261. canon_ace index 5. Type = allow SID = S-1-5-11 gid 3000003 (3000003) SMB_ACL_GROUP ace_flags = 0x0 perms r-x
  2262. canon_ace index 6. Type = allow SID = S-1-5-18 gid 3000002 (3000002) SMB_ACL_GROUP ace_flags = 0x0 perms rwx
  2263. canon_ace index 7. Type = allow SID = S-1-5-21-2953619743-1892481551-3740110142-512 uid 3000008 (3000008) SMB_ACL_USER ace_flags = 0x0 perms rwx
  2264. canon_ace index 8. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms ---
  2265. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2266. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2267. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2268. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2269. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2270. map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089
  2271. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2272. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2273. map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 80000
  2274. map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9
  2275. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2276. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2277. map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9
  2278. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2279. map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff
  2280. merge_default_aces: Merging ACE 10 onto ACE 0.
  2281. merge_default_aces: Merging ACE 13 onto ACE 6.
  2282. get_nt_acl_internal: blob hash does not match for file /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9} - returning file system SD mapping.
  2283. get_nt_acl_internal: acl for blob hash for /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9} is:
  2284. pdesc_next: struct security_descriptor
  2285. revision : SECURITY_DESCRIPTOR_REVISION_1 (1)
  2286. type : 0x9004 (36868)
  2287. 0: SEC_DESC_OWNER_DEFAULTED
  2288. 0: SEC_DESC_GROUP_DEFAULTED
  2289. 1: SEC_DESC_DACL_PRESENT
  2290. 0: SEC_DESC_DACL_DEFAULTED
  2291. 0: SEC_DESC_SACL_PRESENT
  2292. 0: SEC_DESC_SACL_DEFAULTED
  2293. 0: SEC_DESC_DACL_TRUSTED
  2294. 0: SEC_DESC_SERVER_SECURITY
  2295. 0: SEC_DESC_DACL_AUTO_INHERIT_REQ
  2296. 0: SEC_DESC_SACL_AUTO_INHERIT_REQ
  2297. 0: SEC_DESC_DACL_AUTO_INHERITED
  2298. 0: SEC_DESC_SACL_AUTO_INHERITED
  2299. 1: SEC_DESC_DACL_PROTECTED
  2300. 0: SEC_DESC_SACL_PROTECTED
  2301. 0: SEC_DESC_RM_CONTROL_VALID
  2302. 1: SEC_DESC_SELF_RELATIVE
  2303. owner_sid : *
  2304. owner_sid : S-1-5-21-2953619743-1892481551-3740110142-512
  2305. group_sid : *
  2306. group_sid : S-1-5-21-2953619743-1892481551-3740110142-513
  2307. sacl : NULL
  2308. dacl : *
  2309. dacl: struct security_acl
  2310. revision : SECURITY_ACL_REVISION_NT4 (2)
  2311. size : 0x015c (348)
  2312. num_aces : 0x0000000d (13)
  2313. aces: ARRAY(13)
  2314. aces: struct security_ace
  2315. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2316. flags : 0x03 (3)
  2317. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2318. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2319. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2320. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2321. 0: SEC_ACE_FLAG_INHERITED_ACE
  2322. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2323. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2324. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2325. size : 0x0024 (36)
  2326. access_mask : 0x001f01ff (2032127)
  2327. object : union security_ace_object_ctr(case 0)
  2328. trustee : S-1-5-21-2953619743-1892481551-3740110142-512
  2329. aces: struct security_ace
  2330. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2331. flags : 0x03 (3)
  2332. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2333. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2334. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2335. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2336. 0: SEC_ACE_FLAG_INHERITED_ACE
  2337. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2338. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2339. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2340. size : 0x0024 (36)
  2341. access_mask : 0x001f01ff (2032127)
  2342. object : union security_ace_object_ctr(case 0)
  2343. trustee : S-1-5-21-2953619743-1892481551-3740110142-512
  2344. aces: struct security_ace
  2345. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2346. flags : 0x00 (0)
  2347. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2348. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2349. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2350. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2351. 0: SEC_ACE_FLAG_INHERITED_ACE
  2352. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2353. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2354. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2355. size : 0x0014 (20)
  2356. access_mask : 0x00120089 (1179785)
  2357. object : union security_ace_object_ctr(case 0)
  2358. trustee : S-1-5-9
  2359. aces: struct security_ace
  2360. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2361. flags : 0x00 (0)
  2362. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2363. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2364. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2365. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2366. 0: SEC_ACE_FLAG_INHERITED_ACE
  2367. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2368. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2369. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2370. size : 0x0024 (36)
  2371. access_mask : 0x00120089 (1179785)
  2372. object : union security_ace_object_ctr(case 0)
  2373. trustee : S-1-5-21-2953619743-1892481551-3740110142-512
  2374. aces: struct security_ace
  2375. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2376. flags : 0x00 (0)
  2377. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2378. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2379. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2380. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2381. 0: SEC_ACE_FLAG_INHERITED_ACE
  2382. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2383. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2384. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2385. size : 0x0024 (36)
  2386. access_mask : 0x00120089 (1179785)
  2387. object : union security_ace_object_ctr(case 0)
  2388. trustee : S-1-5-21-2953619743-1892481551-3740110142-519
  2389. aces: struct security_ace
  2390. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2391. flags : 0x00 (0)
  2392. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2393. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2394. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2395. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2396. 0: SEC_ACE_FLAG_INHERITED_ACE
  2397. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2398. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2399. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2400. size : 0x0014 (20)
  2401. access_mask : 0x00120089 (1179785)
  2402. object : union security_ace_object_ctr(case 0)
  2403. trustee : S-1-5-11
  2404. aces: struct security_ace
  2405. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2406. flags : 0x00 (0)
  2407. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2408. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2409. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2410. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2411. 0: SEC_ACE_FLAG_INHERITED_ACE
  2412. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2413. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2414. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2415. size : 0x0014 (20)
  2416. access_mask : 0x00120089 (1179785)
  2417. object : union security_ace_object_ctr(case 0)
  2418. trustee : S-1-5-18
  2419. aces: struct security_ace
  2420. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2421. flags : 0x0b (11)
  2422. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2423. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2424. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2425. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2426. 0: SEC_ACE_FLAG_INHERITED_ACE
  2427. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2428. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2429. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2430. size : 0x0014 (20)
  2431. access_mask : 0x001f01ff (2032127)
  2432. object : union security_ace_object_ctr(case 0)
  2433. trustee : S-1-3-0
  2434. aces: struct security_ace
  2435. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2436. flags : 0x0b (11)
  2437. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2438. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2439. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2440. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2441. 0: SEC_ACE_FLAG_INHERITED_ACE
  2442. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2443. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2444. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2445. size : 0x0014 (20)
  2446. access_mask : 0x00080000 (524288)
  2447. object : union security_ace_object_ctr(case 0)
  2448. trustee : S-1-3-1
  2449. aces: struct security_ace
  2450. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2451. flags : 0x0b (11)
  2452. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2453. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2454. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2455. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2456. 0: SEC_ACE_FLAG_INHERITED_ACE
  2457. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2458. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2459. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2460. size : 0x0014 (20)
  2461. access_mask : 0x001200a9 (1179817)
  2462. object : union security_ace_object_ctr(case 0)
  2463. trustee : S-1-5-9
  2464. aces: struct security_ace
  2465. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2466. flags : 0x0b (11)
  2467. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2468. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2469. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2470. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2471. 0: SEC_ACE_FLAG_INHERITED_ACE
  2472. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2473. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2474. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2475. size : 0x0024 (36)
  2476. access_mask : 0x001f01ff (2032127)
  2477. object : union security_ace_object_ctr(case 0)
  2478. trustee : S-1-5-21-2953619743-1892481551-3740110142-519
  2479. aces: struct security_ace
  2480. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2481. flags : 0x0b (11)
  2482. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2483. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2484. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2485. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2486. 0: SEC_ACE_FLAG_INHERITED_ACE
  2487. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2488. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2489. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2490. size : 0x0014 (20)
  2491. access_mask : 0x001200a9 (1179817)
  2492. object : union security_ace_object_ctr(case 0)
  2493. trustee : S-1-5-11
  2494. aces: struct security_ace
  2495. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2496. flags : 0x0b (11)
  2497. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2498. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2499. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2500. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2501. 0: SEC_ACE_FLAG_INHERITED_ACE
  2502. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2503. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2504. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2505. size : 0x0014 (20)
  2506. access_mask : 0x001f01ff (2032127)
  2507. object : union security_ace_object_ctr(case 0)
  2508. trustee : S-1-5-18
  2509. get_nt_acl_internal: returning acl for /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9} is:
  2510. psd: struct security_descriptor
  2511. revision : SECURITY_DESCRIPTOR_REVISION_1 (1)
  2512. type : 0x8004 (32772)
  2513. 0: SEC_DESC_OWNER_DEFAULTED
  2514. 0: SEC_DESC_GROUP_DEFAULTED
  2515. 1: SEC_DESC_DACL_PRESENT
  2516. 0: SEC_DESC_DACL_DEFAULTED
  2517. 0: SEC_DESC_SACL_PRESENT
  2518. 0: SEC_DESC_SACL_DEFAULTED
  2519. 0: SEC_DESC_DACL_TRUSTED
  2520. 0: SEC_DESC_SERVER_SECURITY
  2521. 0: SEC_DESC_DACL_AUTO_INHERIT_REQ
  2522. 0: SEC_DESC_SACL_AUTO_INHERIT_REQ
  2523. 0: SEC_DESC_DACL_AUTO_INHERITED
  2524. 0: SEC_DESC_SACL_AUTO_INHERITED
  2525. 0: SEC_DESC_DACL_PROTECTED
  2526. 0: SEC_DESC_SACL_PROTECTED
  2527. 0: SEC_DESC_RM_CONTROL_VALID
  2528. 1: SEC_DESC_SELF_RELATIVE
  2529. owner_sid : *
  2530. owner_sid : S-1-5-21-2953619743-1892481551-3740110142-512
  2531. group_sid : *
  2532. group_sid : S-1-5-21-2953619743-1892481551-3740110142-513
  2533. sacl : NULL
  2534. dacl : *
  2535. dacl: struct security_acl
  2536. revision : SECURITY_ACL_REVISION_NT4 (2)
  2537. size : 0x015c (348)
  2538. num_aces : 0x0000000d (13)
  2539. aces: ARRAY(13)
  2540. aces: struct security_ace
  2541. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2542. flags : 0x03 (3)
  2543. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2544. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2545. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2546. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2547. 0: SEC_ACE_FLAG_INHERITED_ACE
  2548. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2549. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2550. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2551. size : 0x0024 (36)
  2552. access_mask : 0x001f01ff (2032127)
  2553. object : union security_ace_object_ctr(case 0)
  2554. trustee : S-1-5-21-2953619743-1892481551-3740110142-512
  2555. aces: struct security_ace
  2556. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2557. flags : 0x03 (3)
  2558. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2559. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2560. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2561. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2562. 0: SEC_ACE_FLAG_INHERITED_ACE
  2563. 0x03: SEC_ACE_FLAG_VALID_INHERIT (3)
  2564. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2565. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2566. size : 0x0024 (36)
  2567. access_mask : 0x001f01ff (2032127)
  2568. object : union security_ace_object_ctr(case 0)
  2569. trustee : S-1-5-21-2953619743-1892481551-3740110142-512
  2570. aces: struct security_ace
  2571. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2572. flags : 0x00 (0)
  2573. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2574. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2575. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2576. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2577. 0: SEC_ACE_FLAG_INHERITED_ACE
  2578. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2579. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2580. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2581. size : 0x0014 (20)
  2582. access_mask : 0x00120089 (1179785)
  2583. object : union security_ace_object_ctr(case 0)
  2584. trustee : S-1-5-9
  2585. aces: struct security_ace
  2586. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2587. flags : 0x00 (0)
  2588. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2589. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2590. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2591. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2592. 0: SEC_ACE_FLAG_INHERITED_ACE
  2593. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2594. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2595. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2596. size : 0x0024 (36)
  2597. access_mask : 0x00120089 (1179785)
  2598. object : union security_ace_object_ctr(case 0)
  2599. trustee : S-1-5-21-2953619743-1892481551-3740110142-512
  2600. aces: struct security_ace
  2601. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2602. flags : 0x00 (0)
  2603. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2604. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2605. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2606. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2607. 0: SEC_ACE_FLAG_INHERITED_ACE
  2608. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2609. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2610. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2611. size : 0x0024 (36)
  2612. access_mask : 0x00120089 (1179785)
  2613. object : union security_ace_object_ctr(case 0)
  2614. trustee : S-1-5-21-2953619743-1892481551-3740110142-519
  2615. aces: struct security_ace
  2616. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2617. flags : 0x00 (0)
  2618. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2619. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2620. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2621. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2622. 0: SEC_ACE_FLAG_INHERITED_ACE
  2623. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2624. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2625. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2626. size : 0x0014 (20)
  2627. access_mask : 0x00120089 (1179785)
  2628. object : union security_ace_object_ctr(case 0)
  2629. trustee : S-1-5-11
  2630. aces: struct security_ace
  2631. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2632. flags : 0x00 (0)
  2633. 0: SEC_ACE_FLAG_OBJECT_INHERIT
  2634. 0: SEC_ACE_FLAG_CONTAINER_INHERIT
  2635. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2636. 0: SEC_ACE_FLAG_INHERIT_ONLY
  2637. 0: SEC_ACE_FLAG_INHERITED_ACE
  2638. 0x00: SEC_ACE_FLAG_VALID_INHERIT (0)
  2639. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2640. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2641. size : 0x0014 (20)
  2642. access_mask : 0x00120089 (1179785)
  2643. object : union security_ace_object_ctr(case 0)
  2644. trustee : S-1-5-18
  2645. aces: struct security_ace
  2646. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2647. flags : 0x0b (11)
  2648. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2649. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2650. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2651. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2652. 0: SEC_ACE_FLAG_INHERITED_ACE
  2653. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2654. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2655. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2656. size : 0x0014 (20)
  2657. access_mask : 0x001f01ff (2032127)
  2658. object : union security_ace_object_ctr(case 0)
  2659. trustee : S-1-3-0
  2660. aces: struct security_ace
  2661. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2662. flags : 0x0b (11)
  2663. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2664. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2665. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2666. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2667. 0: SEC_ACE_FLAG_INHERITED_ACE
  2668. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2669. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2670. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2671. size : 0x0014 (20)
  2672. access_mask : 0x00080000 (524288)
  2673. object : union security_ace_object_ctr(case 0)
  2674. trustee : S-1-3-1
  2675. aces: struct security_ace
  2676. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2677. flags : 0x0b (11)
  2678. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2679. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2680. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2681. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2682. 0: SEC_ACE_FLAG_INHERITED_ACE
  2683. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2684. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2685. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2686. size : 0x0014 (20)
  2687. access_mask : 0x001200a9 (1179817)
  2688. object : union security_ace_object_ctr(case 0)
  2689. trustee : S-1-5-9
  2690. aces: struct security_ace
  2691. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2692. flags : 0x0b (11)
  2693. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2694. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2695. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2696. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2697. 0: SEC_ACE_FLAG_INHERITED_ACE
  2698. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2699. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2700. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2701. size : 0x0024 (36)
  2702. access_mask : 0x001f01ff (2032127)
  2703. object : union security_ace_object_ctr(case 0)
  2704. trustee : S-1-5-21-2953619743-1892481551-3740110142-519
  2705. aces: struct security_ace
  2706. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2707. flags : 0x0b (11)
  2708. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2709. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2710. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2711. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2712. 0: SEC_ACE_FLAG_INHERITED_ACE
  2713. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2714. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2715. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2716. size : 0x0014 (20)
  2717. access_mask : 0x001200a9 (1179817)
  2718. object : union security_ace_object_ctr(case 0)
  2719. trustee : S-1-5-11
  2720. aces: struct security_ace
  2721. type : SEC_ACE_TYPE_ACCESS_ALLOWED (0)
  2722. flags : 0x0b (11)
  2723. 1: SEC_ACE_FLAG_OBJECT_INHERIT
  2724. 1: SEC_ACE_FLAG_CONTAINER_INHERIT
  2725. 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT
  2726. 1: SEC_ACE_FLAG_INHERIT_ONLY
  2727. 0: SEC_ACE_FLAG_INHERITED_ACE
  2728. 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11)
  2729. 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS
  2730. 0: SEC_ACE_FLAG_FAILED_ACCESS
  2731. size : 0x0014 (20)
  2732. access_mask : 0x001f01ff (2032127)
  2733. object : union security_ace_object_ctr(case 0)
  2734. trustee : S-1-5-18
  2735. ERROR(<class 'samba.provision.ProvisioningError'>): uncaught exception - ProvisioningError: VFS ACL on GPO directory /root/samba_test/build_master/var/locks/sysvol/realm.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9} O:DAG:DUD:(A;OICI;0x001f01ff;;;DA)(A;OICI;0x001f01ff;;;DA)(A;;0x00120089;;;ED)(A;;0x00120089;;;DA)(A;;0x00120089;;;EA)(A;;0x00120089;;;AU)(A;;0x00120089;;;SY)(A;OICIIO;0x001f01ff;;;CO)(A;OICIIO;WO;;;CG)(A;OICIIO;0x001200a9;;;ED)(A;OICIIO;0x001f01ff;;;EA)(A;OICIIO;0x001200a9;;;AU)(A;OICIIO;0x001f01ff;;;SY) does not match expected value O:DAG:DUD:P(A;OICI;0x001f01ff;;;DA)(A;OICI;0x001f01ff;;;EA)(A;OICIIO;0x001f01ff;;;CO)(A;OICI;0x001f01ff;;;DA)(A;OICI;0x001f01ff;;;SY)(A;OICI;0x001200a9;;;AU)(A;OICI;0x001200a9;;;ED)S:AI(OU;CIIDSA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CIIDSA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) from GPO object
  2736. File "/root/samba_test/build_master/lib/python2.7/site-packages/samba/netcmd/__init__.py", line 175, in _run
  2737. return self.run(*args, **kwargs)
  2738. File "/root/samba_test/build_master/lib/python2.7/site-packages/samba/netcmd/ntacl.py", line 245, in run
  2739. lp)
  2740. File "/root/samba_test/build_master/lib/python2.7/site-packages/samba/provision/__init__.py", line 1574, in checksysvolacl
  2741. direct_db_access)
  2742. File "/root/samba_test/build_master/lib/python2.7/site-packages/samba/provision/__init__.py", line 1526, in check_gpos_acl
  2743. domainsid, direct_db_access)
  2744. File "/root/samba_test/build_master/lib/python2.7/site-packages/samba/provision/__init__.py", line 1476, in check_dir_acl
  2745. raise ProvisioningError('%s ACL on GPO directory %s %s does not match expected value %s from GPO object' % (acl_type(direct_db_access), path, fsacl_sddl, acl))
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement