Navigation Menu

Skip to content

Instantly share code, notes, and snippets.

Created January 3, 2014 13:59
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save anonymous/c60754ec956df30f2c60 to your computer and use it in GitHub Desktop.
Save anonymous/c60754ec956df30f2c60 to your computer and use it in GitHub Desktop.
[2014/01/03 07:49:04.831994, 4, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1549(fork_domain_child)
child daemon request 20
[2014/01/03 07:49:04.832041, 10, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:440(child_process_request)
child_process_request: request fn LIST_TRUSTDOM
[2014/01/03 07:49:04.832066, 3, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains)
[ 1854]: list trusted domains
[2014/01/03 07:49:04.832099, 10, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cache.c:2835(trusted_domains)
trusted_domains: [Cached] - doing backend query for info for domain WIBBLE
[2014/01/03 07:49:04.832123, 3, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_samr.c:365(sam_trusted_domains)
samr: trusted domains
[2014/01/03 07:49:04.832238, 4, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p)
Create pipe requested \lsarpc
[2014/01/03 07:49:04.832286, 10, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles)
init_pipe_handle_list: created handle list for pipe \lsarpc
[2014/01/03 07:49:04.832314, 10, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles)
init_pipe_handle_list: pipe_handles ref count = 1 for pipe \lsarpc
[2014/01/03 07:49:04.832359, 4, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p)
Created internal pipe \lsarpc
[2014/01/03 07:49:04.832395, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
in: struct lsa_OpenPolicy
system_name : *
system_name : 0x005c (92)
attr : *
attr: struct lsa_ObjectAttribute
len : 0x00000018 (24)
root_dir : NULL
object_name : NULL
attributes : 0x00000000 (0)
sec_desc : NULL
sec_qos : *
sec_qos: struct lsa_QosInfo
len : 0x0000000c (12)
impersonation_level : 0x0002 (2)
context_mode : 0x01 (1)
effective_only : 0x00 (0)
access_mask : 0x02000000 (33554432)
0: LSA_POLICY_VIEW_LOCAL_INFORMATION
0: LSA_POLICY_VIEW_AUDIT_INFORMATION
0: LSA_POLICY_GET_PRIVATE_INFORMATION
0: LSA_POLICY_TRUST_ADMIN
0: LSA_POLICY_CREATE_ACCOUNT
0: LSA_POLICY_CREATE_SECRET
0: LSA_POLICY_CREATE_PRIVILEGE
0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
0: LSA_POLICY_AUDIT_LOG_ADMIN
0: LSA_POLICY_SERVER_ADMIN
0: LSA_POLICY_LOOKUP_NAMES
0: LSA_POLICY_NOTIFICATION
[2014/01/03 07:49:04.832788, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
in: struct lsa_OpenPolicy
system_name : *
system_name : 0x005c (92)
attr : *
attr: struct lsa_ObjectAttribute
len : 0x00000018 (24)
root_dir : NULL
object_name : NULL
attributes : 0x00000000 (0)
sec_desc : NULL
sec_qos : *
sec_qos: struct lsa_QosInfo
len : 0x0000000c (12)
impersonation_level : 0x0002 (2)
context_mode : 0x01 (1)
effective_only : 0x00 (0)
access_mask : 0x02000000 (33554432)
0: LSA_POLICY_VIEW_LOCAL_INFORMATION
0: LSA_POLICY_VIEW_AUDIT_INFORMATION
0: LSA_POLICY_GET_PRIVATE_INFORMATION
0: LSA_POLICY_TRUST_ADMIN
0: LSA_POLICY_CREATE_ACCOUNT
0: LSA_POLICY_CREATE_SECRET
0: LSA_POLICY_CREATE_PRIVILEGE
0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
0: LSA_POLICY_AUDIT_LOG_ADMIN
0: LSA_POLICY_SERVER_ADMIN
0: LSA_POLICY_LOOKUP_NAMES
0: LSA_POLICY_NOTIFICATION
[2014/01/03 07:49:04.833086, 10, pid=1865, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:58(se_map_generic)
se_map_generic(): mapped mask 0xb0000000 to 0x000f0fff
[2014/01/03 07:49:04.833123, 4, pid=1865, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:84(access_check_object)
_lsa_OpenPolicy2: ACCESS should be DENIED (requested: 0x000f0fff)
but overritten by euid == sec_initial_uid()
[2014/01/03 07:49:04.833156, 4, pid=1865, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:105(access_check_object)
_lsa_OpenPolicy2: access GRANTED (requested: 0x000f0fff, granted: 0x000f0fff)
[2014/01/03 07:49:04.833183, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal)
Opened policy hnd[1] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 C6 52 70 6B ........ .....Rpk
[0010] 49 07 00 00 I...
[2014/01/03 07:49:04.833229, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
out: struct lsa_OpenPolicy
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 0000000f-0000-0000-c652-706b49070000
result : NT_STATUS_OK
[2014/01/03 07:49:04.833369, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
out: struct lsa_OpenPolicy
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 0000000f-0000-0000-c652-706b49070000
result : NT_STATUS_OK
[2014/01/03 07:49:04.833458, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
in: struct lsa_EnumTrustedDomainsEx
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 0000000f-0000-0000-c652-706b49070000
resume_handle : *
resume_handle : 0x00000000 (0)
max_size : 0xffffffff (4294967295)
[2014/01/03 07:49:04.833561, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
in: struct lsa_EnumTrustedDomainsEx
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 0000000f-0000-0000-c652-706b49070000
resume_handle : *
resume_handle : 0x00000000 (0)
max_size : 0xffffffff (4294967295)
[2014/01/03 07:49:04.833679, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 C6 52 70 6B ........ .....Rpk
[0010] 49 07 00 00 I...
[2014/01/03 07:49:04.833736, 5, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext)
smbldap_search_ext: base => [cn=ad,cn=trusts,dc=wibble,dc=com], filter => [(objectClass=ipaNTTrustedDomain)], scope => [2]
[2014/01/03 07:49:04.834328, 10, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:595(smb_ldap_setup_conn)
smb_ldap_setup_connection: ldapi://%2fvar%2frun%2fslapd-WIBBLE-COM.socket
[2014/01/03 07:49:04.834384, 2, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:794(smbldap_open_connection)
smbldap_open_connection: connection opened
[2014/01/03 07:49:04.834412, 10, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:954(smbldap_connect_system)
ldap_connect_system: Binding to ldap server ldapi://%2fvar%2frun%2fslapd-WIBBLE-COM.socket as "(null)"
[2014/01/03 07:49:04.842139, 3, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1013(smbldap_connect_system)
ldap_connect_system: successful connection to the LDAP server
ldap_connect_system: LDAP server does support paged results
[2014/01/03 07:49:04.842187, 4, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1092(smbldap_open)
The LDAP server is successfully connected
[2014/01/03 07:49:04.842944, 10, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:309(get_single_attribute)
Attribute [ipaNTTrustPosixOffset] not found.
[2014/01/03 07:49:04.842984, 9, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:1875(get_uint32_t_from_ldap_msg)
Attribute ipaNTTrustPosixOffset not present.
[2014/01/03 07:49:04.843012, 10, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:309(get_single_attribute)
Attribute [ipaNTSupportedEncryptionTypes] not found.
[2014/01/03 07:49:04.843035, 9, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:1875(get_uint32_t_from_ldap_msg)
Attribute ipaNTSupportedEncryptionTypes not present.
[2014/01/03 07:49:04.843061, 9, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:2011(fill_pdb_trusted_domain)
Failed to set forest trust info.
[2014/01/03 07:49:04.843084, 5, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:2466(ipasam_enum_trusted_domains)
ipasam_enum_trusted_domains: got 1 domains
[2014/01/03 07:49:04.843108, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
out: struct lsa_EnumTrustedDomainsEx
resume_handle : *
resume_handle : 0xffffffff (4294967295)
domains : *
domains: struct lsa_DomainListEx
count : 0x00000001 (1)
domains : *
domains: ARRAY(1)
domains: struct lsa_TrustDomainInfoInfoEx
domain_name: struct lsa_StringLarge
length : 0x0016 (22)
size : 0x0018 (24)
string : *
string : 'prattle.com'
netbios_name: struct lsa_StringLarge
length : 0x000e (14)
size : 0x0010 (16)
string : *
string : 'PRATTLE'
sid : *
sid : S-1-5-21-2812083513-4116408788-3699662436
trust_direction : 0x00000003 (3)
1: LSA_TRUST_DIRECTION_INBOUND
1: LSA_TRUST_DIRECTION_OUTBOUND
trust_type : LSA_TRUST_TYPE_UPLEVEL (2)
trust_attributes : 0x00000008 (8)
0: LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
0: LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
1: LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
0: LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
0: LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
0: LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
result : NT_STATUS_OK
[2014/01/03 07:49:04.843529, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
out: struct lsa_EnumTrustedDomainsEx
resume_handle : *
resume_handle : 0xffffffff (4294967295)
domains : *
domains: struct lsa_DomainListEx
count : 0x00000001 (1)
domains : *
domains: ARRAY(1)
domains: struct lsa_TrustDomainInfoInfoEx
domain_name: struct lsa_StringLarge
length : 0x0016 (22)
size : 0x0018 (24)
string : *
string : 'prattle.com'
netbios_name: struct lsa_StringLarge
length : 0x000e (14)
size : 0x0010 (16)
string : *
string : 'PRATTLE'
sid : *
sid : S-1-5-21-2812083513-4116408788-3699662436
trust_direction : 0x00000003 (3)
1: LSA_TRUST_DIRECTION_INBOUND
1: LSA_TRUST_DIRECTION_OUTBOUND
trust_type : LSA_TRUST_TYPE_UPLEVEL (2)
trust_attributes : 0x00000008 (8)
0: LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
0: LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
1: LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
0: LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
0: LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
0: LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
result : NT_STATUS_OK
[2014/01/03 07:49:04.843906, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
in: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 0000000f-0000-0000-c652-706b49070000
[2014/01/03 07:49:04.843988, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
in: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 0000000f-0000-0000-c652-706b49070000
[2014/01/03 07:49:04.844063, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 C6 52 70 6B ........ .....Rpk
[0010] 49 07 00 00 I...
[2014/01/03 07:49:04.844109, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
Found policy hnd[0] [0000] 00 00 00 00 0F 00 00 00 00 00 00 00 C6 52 70 6B ........ .....Rpk
[0010] 49 07 00 00 I...
[2014/01/03 07:49:04.844154, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd)
Closed policy
[2014/01/03 07:49:04.844177, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
out: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000000-0000-0000-0000-000000000000
result : NT_STATUS_OK
[2014/01/03 07:49:04.844265, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
out: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000000-0000-0000-0000-000000000000
result : NT_STATUS_OK
[2014/01/03 07:49:04.844365, 10, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe)
Deleted handle list for RPC connection \lsarpc
[2014/01/03 07:49:04.844400, 4, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1557(fork_domain_child)
Finished processing child request 20
[2014/01/03 07:49:04.844425, 10, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1573(fork_domain_child)
Writing 3559 bytes to parent
[2014/01/03 07:54:04.900475, 4, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1549(fork_domain_child)
child daemon request 20
[2014/01/03 07:54:04.900519, 10, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:440(child_process_request)
child_process_request: request fn LIST_TRUSTDOM
[2014/01/03 07:54:04.900543, 3, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains)
[ 1854]: list trusted domains
[2014/01/03 07:54:04.900578, 10, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_cache.c:2835(trusted_domains)
trusted_domains: [Cached] - doing backend query for info for domain WIBBLE
[2014/01/03 07:54:04.900616, 3, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_samr.c:365(sam_trusted_domains)
samr: trusted domains
[2014/01/03 07:54:04.900722, 4, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p)
Create pipe requested \lsarpc
[2014/01/03 07:54:04.900756, 10, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles)
init_pipe_handle_list: created handle list for pipe \lsarpc
[2014/01/03 07:54:04.900780, 10, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles)
init_pipe_handle_list: pipe_handles ref count = 1 for pipe \lsarpc
[2014/01/03 07:54:04.900820, 4, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p)
Created internal pipe \lsarpc
[2014/01/03 07:54:04.900858, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
in: struct lsa_OpenPolicy
system_name : *
system_name : 0x005c (92)
attr : *
attr: struct lsa_ObjectAttribute
len : 0x00000018 (24)
root_dir : NULL
object_name : NULL
attributes : 0x00000000 (0)
sec_desc : NULL
sec_qos : *
sec_qos: struct lsa_QosInfo
len : 0x0000000c (12)
impersonation_level : 0x0002 (2)
context_mode : 0x01 (1)
effective_only : 0x00 (0)
access_mask : 0x02000000 (33554432)
0: LSA_POLICY_VIEW_LOCAL_INFORMATION
0: LSA_POLICY_VIEW_AUDIT_INFORMATION
0: LSA_POLICY_GET_PRIVATE_INFORMATION
0: LSA_POLICY_TRUST_ADMIN
0: LSA_POLICY_CREATE_ACCOUNT
0: LSA_POLICY_CREATE_SECRET
0: LSA_POLICY_CREATE_PRIVILEGE
0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
0: LSA_POLICY_AUDIT_LOG_ADMIN
0: LSA_POLICY_SERVER_ADMIN
0: LSA_POLICY_LOOKUP_NAMES
0: LSA_POLICY_NOTIFICATION
[2014/01/03 07:54:04.901156, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
in: struct lsa_OpenPolicy
system_name : *
system_name : 0x005c (92)
attr : *
attr: struct lsa_ObjectAttribute
len : 0x00000018 (24)
root_dir : NULL
object_name : NULL
attributes : 0x00000000 (0)
sec_desc : NULL
sec_qos : *
sec_qos: struct lsa_QosInfo
len : 0x0000000c (12)
impersonation_level : 0x0002 (2)
context_mode : 0x01 (1)
effective_only : 0x00 (0)
access_mask : 0x02000000 (33554432)
0: LSA_POLICY_VIEW_LOCAL_INFORMATION
0: LSA_POLICY_VIEW_AUDIT_INFORMATION
0: LSA_POLICY_GET_PRIVATE_INFORMATION
0: LSA_POLICY_TRUST_ADMIN
0: LSA_POLICY_CREATE_ACCOUNT
0: LSA_POLICY_CREATE_SECRET
0: LSA_POLICY_CREATE_PRIVILEGE
0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS
0: LSA_POLICY_SET_AUDIT_REQUIREMENTS
0: LSA_POLICY_AUDIT_LOG_ADMIN
0: LSA_POLICY_SERVER_ADMIN
0: LSA_POLICY_LOOKUP_NAMES
0: LSA_POLICY_NOTIFICATION
[2014/01/03 07:54:04.901461, 10, pid=1865, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:58(se_map_generic)
se_map_generic(): mapped mask 0xb0000000 to 0x000f0fff
[2014/01/03 07:54:04.901490, 4, pid=1865, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:84(access_check_object)
_lsa_OpenPolicy2: ACCESS should be DENIED (requested: 0x000f0fff)
but overritten by euid == sec_initial_uid()
[2014/01/03 07:54:04.901521, 4, pid=1865, effective(0, 0), real(0, 0)] ../source3/rpc_server/srv_access_check.c:105(access_check_object)
_lsa_OpenPolicy2: access GRANTED (requested: 0x000f0fff, granted: 0x000f0fff)
[2014/01/03 07:54:04.901548, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal)
Opened policy hnd[1] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 C6 52 9C 6C ........ .....R.l
[0010] 49 07 00 00 I...
[2014/01/03 07:54:04.901594, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
out: struct lsa_OpenPolicy
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000010-0000-0000-c652-9c6c49070000
result : NT_STATUS_OK
[2014/01/03 07:54:04.901688, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_OpenPolicy: struct lsa_OpenPolicy
out: struct lsa_OpenPolicy
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000010-0000-0000-c652-9c6c49070000
result : NT_STATUS_OK
[2014/01/03 07:54:04.901775, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
in: struct lsa_EnumTrustedDomainsEx
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000010-0000-0000-c652-9c6c49070000
resume_handle : *
resume_handle : 0x00000000 (0)
max_size : 0xffffffff (4294967295)
[2014/01/03 07:54:04.901876, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
in: struct lsa_EnumTrustedDomainsEx
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000010-0000-0000-c652-9c6c49070000
resume_handle : *
resume_handle : 0x00000000 (0)
max_size : 0xffffffff (4294967295)
[2014/01/03 07:54:04.901974, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
Found policy hnd[0] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 C6 52 9C 6C ........ .....R.l
[0010] 49 07 00 00 I...
[2014/01/03 07:54:04.902043, 5, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext)
smbldap_search_ext: base => [cn=ad,cn=trusts,dc=wibble,dc=com], filter => [(objectClass=ipaNTTrustedDomain)], scope => [2]
[2014/01/03 07:54:04.902718, 10, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:595(smb_ldap_setup_conn)
smb_ldap_setup_connection: ldapi://%2fvar%2frun%2fslapd-WIBBLE-COM.socket
[2014/01/03 07:54:04.902778, 2, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:794(smbldap_open_connection)
smbldap_open_connection: connection opened
[2014/01/03 07:54:04.902804, 10, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:954(smbldap_connect_system)
ldap_connect_system: Binding to ldap server ldapi://%2fvar%2frun%2fslapd-WIBBLE-COM.socket as "(null)"
[2014/01/03 07:54:04.910616, 3, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1013(smbldap_connect_system)
ldap_connect_system: successful connection to the LDAP server
ldap_connect_system: LDAP server does support paged results
[2014/01/03 07:54:04.910667, 4, pid=1865, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1092(smbldap_open)
The LDAP server is successfully connected
[2014/01/03 07:54:04.911480, 10, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:309(get_single_attribute)
Attribute [ipaNTTrustPosixOffset] not found.
[2014/01/03 07:54:04.911517, 9, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:1875(get_uint32_t_from_ldap_msg)
Attribute ipaNTTrustPosixOffset not present.
[2014/01/03 07:54:04.911546, 10, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:309(get_single_attribute)
Attribute [ipaNTSupportedEncryptionTypes] not found.
[2014/01/03 07:54:04.911569, 9, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:1875(get_uint32_t_from_ldap_msg)
Attribute ipaNTSupportedEncryptionTypes not present.
[2014/01/03 07:54:04.911596, 9, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:2011(fill_pdb_trusted_domain)
Failed to set forest trust info.
[2014/01/03 07:54:04.911620, 5, pid=1865, effective(0, 0), real(0, 0)] ipa_sam.c:2466(ipasam_enum_trusted_domains)
ipasam_enum_trusted_domains: got 1 domains
[2014/01/03 07:54:04.911645, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
out: struct lsa_EnumTrustedDomainsEx
resume_handle : *
resume_handle : 0xffffffff (4294967295)
domains : *
domains: struct lsa_DomainListEx
count : 0x00000001 (1)
domains : *
domains: ARRAY(1)
domains: struct lsa_TrustDomainInfoInfoEx
domain_name: struct lsa_StringLarge
length : 0x0016 (22)
size : 0x0018 (24)
string : *
string : 'prattle.com'
netbios_name: struct lsa_StringLarge
length : 0x000e (14)
size : 0x0010 (16)
string : *
string : 'PRATTLE'
sid : *
sid : S-1-5-21-2812083513-4116408788-3699662436
trust_direction : 0x00000003 (3)
1: LSA_TRUST_DIRECTION_INBOUND
1: LSA_TRUST_DIRECTION_OUTBOUND
trust_type : LSA_TRUST_TYPE_UPLEVEL (2)
trust_attributes : 0x00000008 (8)
0: LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
0: LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
1: LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
0: LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
0: LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
0: LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
result : NT_STATUS_OK
[2014/01/03 07:54:04.912060, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_EnumTrustedDomainsEx: struct lsa_EnumTrustedDomainsEx
out: struct lsa_EnumTrustedDomainsEx
resume_handle : *
resume_handle : 0xffffffff (4294967295)
domains : *
domains: struct lsa_DomainListEx
count : 0x00000001 (1)
domains : *
domains: ARRAY(1)
domains: struct lsa_TrustDomainInfoInfoEx
domain_name: struct lsa_StringLarge
length : 0x0016 (22)
size : 0x0018 (24)
string : *
string : 'prattle.com'
netbios_name: struct lsa_StringLarge
length : 0x000e (14)
size : 0x0010 (16)
string : *
string : 'PRATTLE'
sid : *
sid : S-1-5-21-2812083513-4116408788-3699662436
trust_direction : 0x00000003 (3)
1: LSA_TRUST_DIRECTION_INBOUND
1: LSA_TRUST_DIRECTION_OUTBOUND
trust_type : LSA_TRUST_TYPE_UPLEVEL (2)
trust_attributes : 0x00000008 (8)
0: LSA_TRUST_ATTRIBUTE_NON_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_UPLEVEL_ONLY
0: LSA_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
1: LSA_TRUST_ATTRIBUTE_FOREST_TRANSITIVE
0: LSA_TRUST_ATTRIBUTE_CROSS_ORGANIZATION
0: LSA_TRUST_ATTRIBUTE_WITHIN_FOREST
0: LSA_TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
0: LSA_TRUST_ATTRIBUTE_USES_RC4_ENCRYPTION
result : NT_STATUS_OK
[2014/01/03 07:54:04.912458, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
in: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000010-0000-0000-c652-9c6c49070000
[2014/01/03 07:54:04.912543, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
in: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000010-0000-0000-c652-9c6c49070000
[2014/01/03 07:54:04.912624, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
Found policy hnd[0] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 C6 52 9C 6C ........ .....R.l
[0010] 49 07 00 00 I...
[2014/01/03 07:54:04.912683, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal)
Found policy hnd[0] [0000] 00 00 00 00 10 00 00 00 00 00 00 00 C6 52 9C 6C ........ .....R.l
[0010] 49 07 00 00 I...
[2014/01/03 07:54:04.912730, 6, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd)
Closed policy
[2014/01/03 07:54:04.912754, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
out: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000000-0000-0000-0000-000000000000
result : NT_STATUS_OK
[2014/01/03 07:54:04.912845, 1, pid=1865, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:282(ndr_print_function_debug)
lsa_Close: struct lsa_Close
out: struct lsa_Close
handle : *
handle: struct policy_handle
handle_type : 0x00000000 (0)
uuid : 00000000-0000-0000-0000-000000000000
result : NT_STATUS_OK
[2014/01/03 07:54:04.912934, 10, pid=1865, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:416(close_policy_by_pipe)
Deleted handle list for RPC connection \lsarpc
[2014/01/03 07:54:04.912969, 4, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1557(fork_domain_child)
Finished processing child request 20
[2014/01/03 07:54:04.912995, 10, pid=1865, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1573(fork_domain_child)
Writing 3559 bytes to parent
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment