[2014/07/01 21:08:25.362215, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:25.362340, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 580 (position 580) from bitmap [2014/07/01 21:08:25.362415, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 580 [2014/07/01 21:08:25.362503, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:25.362571, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:25.363605, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:25.364060, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1061,1061), gid=(0,513) [2014/07/01 21:08:25.364117, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /home [2014/07/01 21:08:25.364177, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /home [2014/07/01 21:08:25.364225, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: muehlfeld/Eigene Videos/desktop.ini - fnum 164503748 [2014/07/01 21:08:25.364276, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.364314, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:25.364357, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 01FD000000000000673F [2014/07/01 21:08:25.364406, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b640 [2014/07/01 21:08:25.364475, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:25.364515, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Eigene Videos/desktop.ini' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000033083f67 (856178535) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x00000000000000ac (172) op_type : 0x0002 (2) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:01 2014 CEST.567321 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000033083f67 (856178535) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b1cad172 (2982859122) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x0fba5825 (263870501) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 15:19:54 2014 CEST.362855625 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:25.365220, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfba5825 [2014/07/01 21:08:25.365275, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:25.365311, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Eigene Videos/desktop.ini' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000033083f67 (856178535) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 15:19:54 2014 CEST.362855625 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:25.365625, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:25.365703, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 01FD000000000000673F [2014/07/01 21:08:25.365748, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.365784, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.365833, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file muehlfeld/Eigene Videos/desktop.ini [2014/07/01 21:08:25.365884, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file muehlfeld/Eigene Videos/desktop.ini (numopen=6) NT_STATUS_OK [2014/07/01 21:08:25.365930, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.365966, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:25.366006, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F0AF526A [2014/07/01 21:08:25.366075, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1e140 [2014/07/01 21:08:25.366152, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F0AF526A [2014/07/01 21:08:25.366194, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.366231, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.366279, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 164503748 (10 used) [2014/07/01 21:08:25.366327, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:25.366376, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/581/31 [2014/07/01 21:08:25.366947, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:25.367022, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 581 (position 581) from bitmap [2014/07/01 21:08:25.367086, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 581 [2014/07/01 21:08:25.367155, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:25.367226, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: muehlfeld/Eigene Musik/desktop.ini - fnum 3537594037 [2014/07/01 21:08:25.367301, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.367363, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:25.367427, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 01FD0000000000000A58 [2014/07/01 21:08:25.367498, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc42ee0 [2014/07/01 21:08:25.367588, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:25.367634, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Eigene Musik/desktop.ini' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x000000003841580a (943806474) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x00000000000000b2 (178) op_type : 0x0002 (2) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:01 2014 CEST.611583 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x000000003841580a (943806474) extid : 0x0000000000000000 (0) share_file_id : 0x000000000d04dc89 (218422409) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x0935d9dc (154524124) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 15:19:54 2014 CEST.560340333 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:25.368339, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x935d9dc [2014/07/01 21:08:25.368382, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:25.368418, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Eigene Musik/desktop.ini' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x000000003841580a (943806474) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 15:19:54 2014 CEST.560340333 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:25.368754, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:25.368805, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 01FD0000000000000A58 [2014/07/01 21:08:25.368847, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.368882, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.368928, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file muehlfeld/Eigene Musik/desktop.ini [2014/07/01 21:08:25.368977, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file muehlfeld/Eigene Musik/desktop.ini (numopen=5) NT_STATUS_OK [2014/07/01 21:08:25.369019, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.369056, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:25.369095, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00DE489E [2014/07/01 21:08:25.369136, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc46600 [2014/07/01 21:08:25.369189, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00DE489E [2014/07/01 21:08:25.369230, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.369266, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.369313, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 3537594037 (9 used) [2014/07/01 21:08:25.369356, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:25.369398, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/582/31 [2014/07/01 21:08:25.369884, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:25.369958, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 582 (position 582) from bitmap [2014/07/01 21:08:25.370001, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 582 [2014/07/01 21:08:25.370042, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:25.370086, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: muehlfeld/Eigene Bilder/desktop.ini - fnum 4246434647 [2014/07/01 21:08:25.370133, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.370172, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:25.370214, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 01FD0000000000005048 [2014/07/01 21:08:25.370259, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b5d0 [2014/07/01 21:08:25.370318, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:25.370358, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Eigene Bilder/desktop.ini' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x00000000418a4850 (1099581520) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x00000000000000b8 (184) op_type : 0x0002 (2) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:01 2014 CEST.649937 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x00000000418a4850 (1099581520) extid : 0x0000000000000000 (0) share_file_id : 0x00000000ebef6210 (3958333968) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x35e37877 (904099959) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 15:19:54 2014 CEST.375212700 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:25.371120, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x35e37877 [2014/07/01 21:08:25.371163, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:25.371198, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Eigene Bilder/desktop.ini' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x00000000418a4850 (1099581520) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 15:19:54 2014 CEST.375212700 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:25.371515, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:25.371566, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 01FD0000000000005048 [2014/07/01 21:08:25.371608, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.371653, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.371709, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file muehlfeld/Eigene Bilder/desktop.ini [2014/07/01 21:08:25.371759, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file muehlfeld/Eigene Bilder/desktop.ini (numopen=4) NT_STATUS_OK [2014/07/01 21:08:25.371809, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.371847, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:25.371886, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D02A081A [2014/07/01 21:08:25.371928, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc54be0 [2014/07/01 21:08:25.371976, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D02A081A [2014/07/01 21:08:25.372016, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.372052, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.372098, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 4246434647 (8 used) [2014/07/01 21:08:25.372143, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:25.372185, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/583/31 [2014/07/01 21:08:25.372864, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:25.372940, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 583 (position 583) from bitmap [2014/07/01 21:08:25.373002, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 583 [2014/07/01 21:08:25.373061, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:25.373128, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: muehlfeld/Downloads/Screenshot.png - fnum 1070298813 [2014/07/01 21:08:25.373200, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.373260, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:25.373324, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 01FD00000000000089E8 [2014/07/01 21:08:25.373391, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc42ee0 [2014/07/01 21:08:25.373477, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:25.373539, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Downloads/Screenshot.png' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x000000000a6ce889 (174909577) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x00000000000000cd (205) op_type : 0x0002 (2) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:01 2014 CEST.786458 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x000000000a6ce889 (174909577) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f90ebc5b (4178492507) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x8f78591a (2407029018) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 16:42:35 2014 CEST.792099200 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:25.374270, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x8f78591a [2014/07/01 21:08:25.374313, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:25.374349, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Downloads/Screenshot.png' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x000000000a6ce889 (174909577) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 16:42:35 2014 CEST.792099200 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:25.374679, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:25.374731, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 01FD00000000000089E8 [2014/07/01 21:08:25.374779, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.374816, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.374862, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file muehlfeld/Downloads/Screenshot.png [2014/07/01 21:08:25.374908, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file muehlfeld/Downloads/Screenshot.png (numopen=3) NT_STATUS_OK [2014/07/01 21:08:25.374950, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.374987, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:25.375027, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 26B83571 [2014/07/01 21:08:25.375068, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc54be0 [2014/07/01 21:08:25.375116, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 26B83571 [2014/07/01 21:08:25.375155, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.375191, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.375237, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 1070298813 (7 used) [2014/07/01 21:08:25.375281, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:25.375323, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/584/31 [2014/07/01 21:08:25.375851, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:25.375924, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 584 (position 584) from bitmap [2014/07/01 21:08:25.375966, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 584 [2014/07/01 21:08:25.376008, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:25.376052, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: muehlfeld/Spark/anmeldung.jpg - fnum 57557986 [2014/07/01 21:08:25.376098, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.376136, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:25.376218, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 01FD000000000000CE5B [2014/07/01 21:08:25.376264, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b5b0 [2014/07/01 21:08:25.376323, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:25.376379, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Spark/anmeldung.jpg' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000060005bce (1610636238) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000013c (316) op_type : 0x0002 (2) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:02 2014 CEST.723884 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000060005bce (1610636238) extid : 0x0000000000000000 (0) share_file_id : 0x0000000071953aa9 (1905605289) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xc323ea17 (3273910807) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 09:54:20 2014 CEST.964644260 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:25.377076, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc323ea17 [2014/07/01 21:08:25.377119, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:25.377155, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Spark/anmeldung.jpg' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000060005bce (1610636238) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Di Jul 1 09:54:20 2014 CEST.964644260 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:25.377477, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:25.377529, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 01FD000000000000CE5B [2014/07/01 21:08:25.377570, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.377607, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.377664, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file muehlfeld/Spark/anmeldung.jpg [2014/07/01 21:08:25.377720, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file muehlfeld/Spark/anmeldung.jpg (numopen=2) NT_STATUS_OK [2014/07/01 21:08:25.377764, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.377801, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:25.377842, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 83A53095 [2014/07/01 21:08:25.377885, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc45410 [2014/07/01 21:08:25.377933, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 83A53095 [2014/07/01 21:08:25.377973, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.378009, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.378055, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 57557986 (6 used) [2014/07/01 21:08:25.378098, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:25.378140, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/585/31 [2014/07/01 21:08:25.378690, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:25.378741, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 585 (position 585) from bitmap [2014/07/01 21:08:25.378781, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 585 [2014/07/01 21:08:25.378830, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:25.378872, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: muehlfeld/Spark/Unbenannt.PNG - fnum 3733088772 [2014/07/01 21:08:25.378918, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.378956, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:25.378996, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 01FD0000000000009436 [2014/07/01 21:08:25.379039, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc42ec0 [2014/07/01 21:08:25.379095, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:25.379134, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Spark/Unbenannt.PNG' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x00000000627b3694 (1652242068) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000141 (321) op_type : 0x0002 (2) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:02 2014 CEST.778861 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x00000000627b3694 (1652242068) extid : 0x0000000000000000 (0) share_file_id : 0x000000003c271d80 (1009196416) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xc64dff89 (3327000457) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Mi Jun 25 08:29:11 2014 CEST.57936215 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:25.379832, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc64dff89 [2014/07/01 21:08:25.379874, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:25.379916, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home' base_name : * base_name : 'muehlfeld/Spark/Unbenannt.PNG' stream_name : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x00000000627b3694 (1652242068) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Mi Jun 25 08:29:11 2014 CEST.57936215 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:25.380230, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:25.380280, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 01FD0000000000009436 [2014/07/01 21:08:25.380320, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:25.380356, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.380401, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file muehlfeld/Spark/Unbenannt.PNG [2014/07/01 21:08:25.380447, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file muehlfeld/Spark/Unbenannt.PNG (numopen=1) NT_STATUS_OK [2014/07/01 21:08:25.380489, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.380525, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:25.380564, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 084AAC74 [2014/07/01 21:08:25.380606, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc51370 [2014/07/01 21:08:25.380666, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 084AAC74 [2014/07/01 21:08:25.380711, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:25.380748, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:25.380793, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 3733088772 (5 used) [2014/07/01 21:08:25.380836, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:25.380877, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/586/31 [2014/07/01 21:08:26.260065, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:26.260159, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 586 (position 586) from bitmap [2014/07/01 21:08:26.260204, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 586 [2014/07/01 21:08:26.260262, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:26.260305, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:26.261236, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:26.261672, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1061,1061), gid=(0,513) [2014/07/01 21:08:26.261721, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /srv/samba/Verwaltung [2014/07/01 21:08:26.261783, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /srv/samba/Verwaltung [2014/07/01 21:08:26.261834, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung\Sekretariat\Verwaltung] [2014/07/01 21:08:26.261878, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:26.261918, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung\Sekretariat\Verwaltung| after trimming \'s [2014/07/01 21:08:26.261955, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:26.261997, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:26.262035, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: Sekretariat/Verwaltung [2014/07/01 21:08:26.262075, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = Sekretariat/Verwaltung [2014/07/01 21:08:26.262114, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung" [2014/07/01 21:08:26.262157, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:26.262204, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung is not a link. [2014/07/01 21:08:26.262246, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat is not a link. [2014/07/01 21:08:26.262284, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting GENOME\Verwaltung\Sekretariat\Verwaltung. [2014/07/01 21:08:26.262321, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path GENOME\Verwaltung\Sekretariat\Verwaltung converted to non-dfs path Sekretariat/Verwaltung [2014/07/01 21:08:26.262360, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung" [2014/07/01 21:08:26.262400, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:26.262443, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat/Verwaltung [2014/07/01 21:08:26.262481, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:26.262524, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [Sekretariat/Verwaltung] [/srv/samba/Verwaltung] [2014/07/01 21:08:26.262573, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [Sekretariat/Verwaltung] -> [/srv/samba/Verwaltung/Sekretariat/Verwaltung] [2014/07/01 21:08:26.262613, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: Sekretariat/Verwaltung reduced to /srv/samba/Verwaltung/Sekretariat/Verwaltung [2014/07/01 21:08:26.262664, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung [2014/07/01 21:08:26.262713, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung [2014/07/01 21:08:26.262770, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.262809, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:26.262850, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6B9E00A6 [2014/07/01 21:08:26.262899, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc60af0 [2014/07/01 21:08:26.262996, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:26.263025, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6B9E00A6' stored [2014/07/01 21:08:26.263064, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x6b9e00a6 (1805516966) open_persistent_id : 0x000000006b9e00a6 (1805516966) open_volatile_id : 0x0000000001c407a0 (29624224) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:26 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:26.263514, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6B9E00A6 [2014/07/01 21:08:26.263555, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.263592, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.263631, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:26.263668, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6b9e00a6) stored [2014/07/01 21:08:26.263706, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x01c407a0 (29624224) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x6b9e00a6 (1805516966) open_persistent_id : 0x000000006b9e00a6 (1805516966) open_volatile_id : 0x0000000001c407a0 (29624224) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:26 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:26 2014 CEST compat : NULL [2014/07/01 21:08:26.264269, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 29624224 (6 used) [2014/07/01 21:08:26.264316, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung hash 0x32c14025 [2014/07/01 21:08:26.264356, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(Sekretariat/Verwaltung) inheriting from Sekretariat [2014/07/01 21:08:26.264398, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(Sekretariat/Verwaltung) inherit mode 42775 [2014/07/01 21:08:26.264437, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(Sekretariat/Verwaltung) returning 0664 [2014/07/01 21:08:26.264480, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung, dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0664 oplock_request=2 private_flags = 0x0 [2014/07/01 21:08:26.264522, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung [2014/07/01 21:08:26.264561, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:26.264598, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:26.264644, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2252(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung, after mapping access_mask=0x100081 [2014/07/01 21:08:26.264693, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2345(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0664, access_mask = 0x100081, open_access_mask = 0x100081 [2014/07/01 21:08:26.264735, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung [2014/07/01 21:08:26.264821, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.264872, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:26.264909, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.264944, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:26.264979, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:26.265066, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:26.265106, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:26.265141, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:26.265175, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:26.265210, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:26.265274, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:26.265330, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.265368, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:26.265412, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:26.265457, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:26.265515, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:26.265564, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:26.265601, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:26.265651, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:26.268383, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:26.268477, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:26.271198, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:26.271246, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:26.271284, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:26.271340, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2014/07/01 21:08:26.271398, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name Sekretariat/Verwaltung, flags = 00 mode = 0664, fd = 37. [2014/07/01 21:08:26.271451, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file Sekretariat/Verwaltung [2014/07/01 21:08:26.271496, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.271535, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:26.271577, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6B9E00A6 [2014/07/01 21:08:26.271622, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc51370 [2014/07/01 21:08:26.271681, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6B9E00A6 [2014/07/01 21:08:26.271730, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.271768, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.271814, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 29624224 (5 used) [2014/07/01 21:08:26.271853, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2994(open_directory) open_directory: opening directory Sekretariat/Verwaltung, access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2014/07/01 21:08:26.271896, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung [2014/07/01 21:08:26.271969, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.272017, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:26.272055, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.272091, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:26.272126, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:26.272209, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:26.272252, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:26.272288, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:26.272324, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:26.272359, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:26.272422, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:26.272479, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.272516, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:26.272560, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:26.272600, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:26.272664, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:26.272714, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:26.272758, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:26.272802, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:26.275518, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:26.275613, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:26.278495, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:26.278539, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:26.278577, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:26.278634, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2014/07/01 21:08:26.278700, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.278739, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:26.278780, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9CCB8A9C [2014/07/01 21:08:26.278823, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc60af0 [2014/07/01 21:08:26.278897, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:26.278926, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '9CCB8A9C' stored [2014/07/01 21:08:26.278965, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x9ccb8a9c (2630584988) open_persistent_id : 0x000000009ccb8a9c (2630584988) open_volatile_id : 0x000000000d0b0b08 (218827528) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:26 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:26.279410, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9CCB8A9C [2014/07/01 21:08:26.279450, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.279487, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.279526, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:26.279548, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x9ccb8a9c) stored [2014/07/01 21:08:26.279583, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0d0b0b08 (218827528) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x9ccb8a9c (2630584988) open_persistent_id : 0x000000009ccb8a9c (2630584988) open_volatile_id : 0x000000000d0b0b08 (218827528) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:26 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:26 2014 CEST compat : NULL [2014/07/01 21:08:26.280158, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 218827528 (6 used) [2014/07/01 21:08:26.280206, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung hash 0x32c14025 [2014/07/01 21:08:26.280255, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name Sekretariat/Verwaltung, flags = 0200000 mode = 00, fd = 37. [2014/07/01 21:08:26.280302, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.280339, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:26.280381, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007BCA [2014/07/01 21:08:26.280425, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc53a60 [2014/07/01 21:08:26.280490, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:26.280529, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000023b (571) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:11 2014 CEST.945007 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x000000006c25148f (1814369423) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:26.281258, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x32c14025 [2014/07/01 21:08:26.281304, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:992(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2014/07/01 21:08:26.281342, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1003(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2014/07/01 21:08:26.281378, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1052(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2014/07/01 21:08:26.281413, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1052(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2014/07/01 21:08:26.281449, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1054(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2014/07/01 21:08:26.281484, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1054(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2014/07/01 21:08:26.281519, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1057(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2014/07/01 21:08:26.281554, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1057(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2014/07/01 21:08:26.281590, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1059(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2014/07/01 21:08:26.281625, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1059(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2014/07/01 21:08:26.281669, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1062(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2014/07/01 21:08:26.281705, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1062(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2014/07/01 21:08:26.281740, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1064(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2014/07/01 21:08:26.281775, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1064(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2014/07/01 21:08:26.281810, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1066(share_conflict) share_conflict: No conflict. [2014/07/01 21:08:26.281850, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:26.281885, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000023b (571) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:11 2014 CEST.945007 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x000000006c25148f (1814369423) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000024a (586) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:26 2014 CEST.278686 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x00000000e98f0dab (3918466475) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:26.282929, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007BCA [2014/07/01 21:08:26.282976, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.283013, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.283052, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:26.283088, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:26.283123, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:26.283160, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung [2014/07/01 21:08:26.283200, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:26.283238, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:26.283305, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:26.283345, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000023b (571) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:11 2014 CEST.945007 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x000000006c25148f (1814369423) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000024a (586) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:26 2014 CEST.278686 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x00000000e98f0dab (3918466475) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:26.284335, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: Sekretariat/Verwaltung - fnum 218827528 [2014/07/01 21:08:26.284389, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:26.284432, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/587/31 [2014/07/01 21:08:26.284981, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:26.285054, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 587 (position 587) from bitmap [2014/07/01 21:08:26.285096, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_FIND] mid = 587 [2014/07/01 21:08:26.285140, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.285183, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:93(smbd_smb2_request_process_find) smbd_smb2_request_find_done: in_output_buffer_length = 632 [2014/07/01 21:08:26.285226, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:239(smbd_smb2_find_send) smbd_smb2_find_send: Sekretariat/Verwaltung - fnum 218827528 [2014/07/01 21:08:26.285270, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 587, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:26.285308, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=Sekretariat/Verwaltung [2014/07/01 21:08:26.285351, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 0 for path Sekretariat/Verwaltung, expect_close = 0 [2014/07/01 21:08:26.285390, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:385(smbd_smb2_find_send) smbd_smb2_find_send: dirpath= dontdescend=<>, in_output_buffer_length = 624 [2014/07/01 21:08:26.285444, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: KalenderGesamt 2014-1.pdf [2014/07/01 21:08:26.285484, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:26.285529, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset -1 [2014/07/01 21:08:26.285598, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:26.285652, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:26.285693, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:26.285740, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[KalenderGesamt 2014-1.pdf] found Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf fname=KalenderGesamt 2014-1.pdf (KalenderGesamt 2014-1.pdf) [2014/07/01 21:08:26.285789, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 624 [2014/07/01 21:08:26.285835, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:26.285881, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: KalenderGesamt 2014-1.pdf -> 7D1D6B67 -> KYPQKI~V.PDF (cache=1) [2014/07/01 21:08:26.285931, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 154 [2014/07/01 21:08:26.285969, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:154] at ../source3/smbd/smb2_find.c:187 [2014/07/01 21:08:26.286008, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/588/31 [2014/07/01 21:08:26.286485, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:26.286537, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 588 (position 588) from bitmap [2014/07/01 21:08:26.286577, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 588 [2014/07/01 21:08:26.286619, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.286672, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: Sekretariat/Verwaltung - fnum 218827528 [2014/07/01 21:08:26.286718, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.286756, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:26.286801, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007BCA [2014/07/01 21:08:26.286845, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b5b0 [2014/07/01 21:08:26.286904, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:26.286943, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000023b (571) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:11 2014 CEST.945007 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x000000006c25148f (1814369423) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000024a (586) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:26 2014 CEST.278686 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x00000000e98f0dab (3918466475) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:26.287973, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x32c14025 [2014/07/01 21:08:26.288015, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:26.288050, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000023b (571) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:11 2014 CEST.945007 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x000000006c25148f (1814369423) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:26.288741, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007BCA [2014/07/01 21:08:26.288786, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.288824, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.288864, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 0 [2014/07/01 21:08:26.288907, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.288944, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:26.288983, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9CCB8A9C [2014/07/01 21:08:26.289025, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33c10 [2014/07/01 21:08:26.289073, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9CCB8A9C [2014/07/01 21:08:26.289113, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.289149, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.289193, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 218827528 (5 used) [2014/07/01 21:08:26.289237, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:26.289277, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/589/31 [2014/07/01 21:08:26.290060, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:26.290134, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 589 (position 589) from bitmap [2014/07/01 21:08:26.290175, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 589 [2014/07/01 21:08:26.290217, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.290265, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung] [2014/07/01 21:08:26.290308, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:26.290347, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung| after trimming \'s [2014/07/01 21:08:26.290384, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:26.290425, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:26.290462, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:815(dfs_redirect) dfs_redirect: self-referral. [2014/07/01 21:08:26.290499, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2014/07/01 21:08:26.290539, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2014/07/01 21:08:26.290574, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: . [2014/07/01 21:08:26.290611, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:26.290656, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/samba/Verwaltung] [2014/07/01 21:08:26.290699, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/samba/Verwaltung] [2014/07/01 21:08:26.290737, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/samba/Verwaltung [2014/07/01 21:08:26.290774, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:26.290818, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:26.290860, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2994(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x0 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2014/07/01 21:08:26.290910, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2014/07/01 21:08:26.290989, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.291036, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:26.291073, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.291108, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:26.291143, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:26.291233, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:26.291273, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:26.291309, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:26.291344, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:26.291379, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:26.291443, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:26.291499, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.291537, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:26.291581, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:26.291620, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:26.291698, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.291743, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:26.291779, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:26.291815, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:26.291849, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:26.291921, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:26.291986, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:26.292049, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:26.292090, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2014/07/01 21:08:26.292134, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:26.292170, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:26.292212, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2014/07/01 21:08:26.292277, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:26.292342, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:26.292475, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:26.292512, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:26.292549, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:26.292602, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2014/07/01 21:08:26.292666, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.292707, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:26.292747, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3CB74369 [2014/07/01 21:08:26.292817, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33130 [2014/07/01 21:08:26.292894, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:26.292922, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '3CB74369' stored [2014/07/01 21:08:26.292961, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x3cb74369 (1018643305) open_persistent_id : 0x000000003cb74369 (1018643305) open_volatile_id : 0x000000004ba622b8 (1269179064) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:26 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:26.293396, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3CB74369 [2014/07/01 21:08:26.293436, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.293473, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.293511, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:26.293533, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x3cb74369) stored [2014/07/01 21:08:26.293568, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4ba622b8 (1269179064) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x3cb74369 (1018643305) open_persistent_id : 0x000000003cb74369 (1018643305) open_volatile_id : 0x000000004ba622b8 (1269179064) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:26 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:26 2014 CEST compat : NULL [2014/07/01 21:08:26.294156, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1269179064 (6 used) [2014/07/01 21:08:26.294201, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/. hash 0xb88ba52a [2014/07/01 21:08:26.294249, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 37. [2014/07/01 21:08:26.294295, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.294333, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:26.294374, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:26.294417, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc447a0 [2014/07/01 21:08:26.294472, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:26.294509, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000024d (589) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Di Jul 1 21:08:26 2014 CEST.292652 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000066a65135 (1722175797) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:26.295210, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:26.295256, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.295293, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.295331, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:26.295367, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:26.295401, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:26.295441, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:26.295481, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:26.295518, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:26.295580, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:26.295620, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000024d (589) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Di Jul 1 21:08:26 2014 CEST.292652 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000066a65135 (1722175797) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:26.296292, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 1269179064 [2014/07/01 21:08:26.296342, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:26.296384, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/590/31 [2014/07/01 21:08:26.297042, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:26.297115, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 590 (position 590) from bitmap [2014/07/01 21:08:26.297158, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 590 [2014/07/01 21:08:26.297199, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.297242, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 590, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:26.297282, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1269179064 [2014/07/01 21:08:26.297352, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:26.297394, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000024d (589) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Di Jul 1 21:08:26 2014 CEST.292652 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000066a65135 (1722175797) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:26.298078, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:26.298119, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 1269179064) level=1005 max_data=24 [2014/07/01 21:08:26.298159, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:26.298198, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:26.298234, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:26.298277, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:26.298321, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:26.298362, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/591/31 [2014/07/01 21:08:26.299015, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2014/07/01 21:08:26.299086, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 591 (position 591) from bitmap [2014/07/01 21:08:26.299145, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 592 (position 592) from bitmap [2014/07/01 21:08:26.299208, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 591 [2014/07/01 21:08:26.299274, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.299340, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 591, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:26.299406, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1269179064 [2014/07/01 21:08:26.299483, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1001 [2014/07/01 21:08:26.299557, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3244(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 10, vol=Verwaltung serv=Verwaltung [2014/07/01 21:08:26.299624, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:38] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:26.299726, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2467(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 40 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 40 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2014/07/01 21:08:26.299936, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 592 [2014/07/01 21:08:26.299956, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.299999, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 592, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:26.300039, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1269179064 [2014/07/01 21:08:26.300084, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2014/07/01 21:08:26.300138, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:26.300181, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/593/30 [2014/07/01 21:08:26.300219, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/593/31 [2014/07/01 21:08:26.300690, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:26.300742, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 593 (position 593) from bitmap [2014/07/01 21:08:26.300782, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 593 [2014/07/01 21:08:26.300822, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.300864, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 593, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:26.300903, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1269179064 [2014/07/01 21:08:26.300949, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2014/07/01 21:08:26.301009, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:26.301053, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/594/31 [2014/07/01 21:08:26.301555, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:26.301628, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 594 (position 594) from bitmap [2014/07/01 21:08:26.301706, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 594 [2014/07/01 21:08:26.301750, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:26.301793, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: . - fnum 1269179064 [2014/07/01 21:08:26.301838, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.301876, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:26.301918, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:26.301963, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b590 [2014/07/01 21:08:26.302021, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:26.302060, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000024d (589) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Di Jul 1 21:08:26 2014 CEST.292652 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000066a65135 (1722175797) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:26.302777, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:26.302799, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:26.302820, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:26.303012, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:26.303043, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:26.303067, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:26.303088, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.303116, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2014/07/01 21:08:26.303141, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.303163, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:26.303186, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3CB74369 [2014/07/01 21:08:26.303211, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc549e0 [2014/07/01 21:08:26.303239, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3CB74369 [2014/07/01 21:08:26.303262, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:26.303288, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:26.303314, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 1269179064 (5 used) [2014/07/01 21:08:26.303340, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:26.303364, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/595/31 [2014/07/01 21:08:27.088386, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.088467, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 595 (position 595) from bitmap [2014/07/01 21:08:27.088512, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 595 [2014/07/01 21:08:27.088561, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.088618, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung] [2014/07/01 21:08:27.088680, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.088723, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung| after trimming \'s [2014/07/01 21:08:27.088761, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.088805, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.088843, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:815(dfs_redirect) dfs_redirect: self-referral. [2014/07/01 21:08:27.088881, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2014/07/01 21:08:27.088923, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2014/07/01 21:08:27.088959, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: . [2014/07/01 21:08:27.088998, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.089035, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.089077, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/samba/Verwaltung] [2014/07/01 21:08:27.089115, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/samba/Verwaltung [2014/07/01 21:08:27.089152, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:27.089207, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:27.089267, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.089306, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.089348, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E059225C [2014/07/01 21:08:27.089396, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33130 [2014/07/01 21:08:27.089482, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.089510, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E059225C' stored [2014/07/01 21:08:27.089550, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0xe059225c (3763937884) open_persistent_id : 0x00000000e059225c (3763937884) open_volatile_id : 0x00000000de09048d (3725132941) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.090016, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E059225C [2014/07/01 21:08:27.090058, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.090096, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.090135, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.090163, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe059225c) stored [2014/07/01 21:08:27.090200, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xde09048d (3725132941) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0xe059225c (3763937884) open_persistent_id : 0x00000000e059225c (3763937884) open_volatile_id : 0x00000000de09048d (3725132941) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.090782, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3725132941 (6 used) [2014/07/01 21:08:27.090829, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/. hash 0xb88ba52a [2014/07/01 21:08:27.090869, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(.) inheriting from . [2014/07/01 21:08:27.090910, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(.) inherit mode 40755 [2014/07/01 21:08:27.090949, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(.) returning 0644 [2014/07/01 21:08:27.090985, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 [2014/07/01 21:08:27.091026, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.091065, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.091102, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.091140, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2252(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100081 [2014/07/01 21:08:27.091186, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2345(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0644, access_mask = 0x100081, open_access_mask = 0x100081 [2014/07/01 21:08:27.091229, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2014/07/01 21:08:27.091310, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.091362, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.091401, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.091437, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.091472, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.091565, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.091606, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.091655, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.091698, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.091733, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.091799, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.091856, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.091894, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.091939, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.091979, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.092034, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.092077, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.092113, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.092149, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.092184, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.092263, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.092323, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.092384, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.092425, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2014/07/01 21:08:27.092470, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.092506, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.092549, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.092614, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.092698, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.092834, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.092872, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.092908, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.092963, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2014/07/01 21:08:27.093015, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name ., flags = 00 mode = 0644, fd = 37. [2014/07/01 21:08:27.093067, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2014/07/01 21:08:27.093112, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.093150, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.093191, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E059225C [2014/07/01 21:08:27.093235, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc61150 [2014/07/01 21:08:27.093291, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E059225C [2014/07/01 21:08:27.093332, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.093369, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.093415, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 3725132941 (5 used) [2014/07/01 21:08:27.093453, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2994(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2014/07/01 21:08:27.093496, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2014/07/01 21:08:27.093564, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.093610, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.093657, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.093732, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.093772, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.093855, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.093895, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.093932, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.093969, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.094005, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.094068, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.094125, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.094164, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.094207, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.094246, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.094301, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.094351, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.094390, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.094426, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.094460, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.094531, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.094587, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.094659, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.094705, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2014/07/01 21:08:27.094748, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.094785, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.094828, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.094892, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.094957, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.095092, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.095129, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.095166, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.095218, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2014/07/01 21:08:27.095271, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.095309, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.095355, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 073E6C6E [2014/07/01 21:08:27.095399, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc2a960 [2014/07/01 21:08:27.095470, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.095498, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '073E6C6E' stored [2014/07/01 21:08:27.095538, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x073e6c6e (121531502) open_persistent_id : 0x00000000073e6c6e (121531502) open_volatile_id : 0x00000000ae16143c (2920682556) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.095988, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 073E6C6E [2014/07/01 21:08:27.096028, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.096065, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.096104, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.096126, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x073e6c6e) stored [2014/07/01 21:08:27.096161, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xae16143c (2920682556) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x073e6c6e (121531502) open_persistent_id : 0x00000000073e6c6e (121531502) open_volatile_id : 0x00000000ae16143c (2920682556) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.096750, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2920682556 (6 used) [2014/07/01 21:08:27.096796, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/. hash 0xb88ba52a [2014/07/01 21:08:27.096842, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 37. [2014/07/01 21:08:27.096889, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.096927, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.096969, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:27.097012, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc52da0 [2014/07/01 21:08:27.097076, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.097113, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000253 (595) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.95258 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x000000001adb9ecc (450600652) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:27.097839, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:27.097885, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.097922, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.097961, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:27.097997, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:27.098032, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:27.098072, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.098111, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.098148, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.098213, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.098253, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000253 (595) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.95258 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x000000001adb9ecc (450600652) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.098941, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2920682556 [2014/07/01 21:08:27.098994, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:27.099037, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/596/31 [2014/07/01 21:08:27.099611, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.099694, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 596 (position 596) from bitmap [2014/07/01 21:08:27.099737, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 596 [2014/07/01 21:08:27.099779, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.099822, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 596, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.099862, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2920682556 [2014/07/01 21:08:27.099930, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.099974, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000253 (595) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.95258 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x000000001adb9ecc (450600652) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.100644, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:27.100697, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 2920682556) level=1005 max_data=24 [2014/07/01 21:08:27.100739, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.100777, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.100813, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.100856, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:27.100899, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.100940, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/597/31 [2014/07/01 21:08:27.100999, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.101040, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.101075, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.101134, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/01 21:08:27.101487, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.101569, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 597 (position 597) from bitmap [2014/07/01 21:08:27.101621, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_FIND] mid = 597 [2014/07/01 21:08:27.101703, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.101746, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:27.102675, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:27.103082, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1061,1061), gid=(0,513) [2014/07/01 21:08:27.103130, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:93(smbd_smb2_request_process_find) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2014/07/01 21:08:27.103178, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:239(smbd_smb2_find_send) smbd_smb2_find_send: . - fnum 2920682556 [2014/07/01 21:08:27.103221, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 597, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.103259, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2014/07/01 21:08:27.103302, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2014/07/01 21:08:27.103340, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:385(smbd_smb2_find_send) smbd_smb2_find_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2014/07/01 21:08:27.103393, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 0 [2014/07/01 21:08:27.103443, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2014/07/01 21:08:27.103483, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.103522, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.103588, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.103629, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000253 (595) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.95258 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x000000001adb9ecc (450600652) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.104324, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2014/07/01 21:08:27.104373, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2014/07/01 21:08:27.104410, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.104454, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 2147483648 [2014/07/01 21:08:27.104502, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2014/07/01 21:08:27.104542, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.104579, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.104624, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2014/07/01 21:08:27.104684, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2014/07/01 21:08:27.104722, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.104785, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Abrechnung Prof [2014/07/01 21:08:27.104828, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.104864, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 10 [2014/07/01 21:08:27.104907, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Abrechnung Prof [2014/07/01 21:08:27.104947, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.104984, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.105029, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Abrechnung Prof fname=Abrechnung Prof (Abrechnung Prof) [2014/07/01 21:08:27.105072, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65304 [2014/07/01 21:08:27.105108, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.105151, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Abrechnung Prof -> 71E69695 -> AVLQ0L~X (cache=1) [2014/07/01 21:08:27.105200, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Abrechnung [2014/07/01 21:08:27.105239, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.105275, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 13 [2014/07/01 21:08:27.105324, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Abrechnung [2014/07/01 21:08:27.105363, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.105400, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.105444, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Abrechnung fname=Abrechnung (Abrechnung) [2014/07/01 21:08:27.105486, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65168 [2014/07/01 21:08:27.105522, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.105563, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Abrechnung -> 6B690A48 -> ATSW3M~0 (cache=1) [2014/07/01 21:08:27.105612, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Allgemeine Formulare und Vorlagen [2014/07/01 21:08:27.105661, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.105706, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 19 [2014/07/01 21:08:27.105750, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Allgemeine Formulare und Vorlagen [2014/07/01 21:08:27.105789, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.105826, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.105870, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Allgemeine Formulare und Vorlagen fname=Allgemeine Formulare und Vorlagen (Allgemeine Formulare und Vorlagen) [2014/07/01 21:08:27.105915, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65040 [2014/07/01 21:08:27.105951, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.105993, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Allgemeine Formulare und Vorlagen -> 40E0A3E6 -> AI01K2~U (cache=1) [2014/07/01 21:08:27.106041, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Angebote [2014/07/01 21:08:27.106080, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.106116, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 22 [2014/07/01 21:08:27.106158, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Angebote [2014/07/01 21:08:27.106197, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.106234, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.106283, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Angebote fname=Angebote (Angebote) [2014/07/01 21:08:27.106326, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64864 [2014/07/01 21:08:27.106362, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.106407, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Arztbriefe [2014/07/01 21:08:27.106445, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.106481, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 25 [2014/07/01 21:08:27.106522, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Arztbriefe [2014/07/01 21:08:27.106561, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.106597, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.106640, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Arztbriefe fname=Arztbriefe (Arztbriefe) [2014/07/01 21:08:27.106700, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64744 [2014/07/01 21:08:27.106736, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.106777, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Arztbriefe -> 05FCE523 -> A1NT7A~B (cache=1) [2014/07/01 21:08:27.106824, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Aussendienst [2014/07/01 21:08:27.106864, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.106900, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 28 [2014/07/01 21:08:27.106941, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Aussendienst [2014/07/01 21:08:27.106981, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.107017, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.107061, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Aussendienst fname=Aussendienst (Aussendienst) [2014/07/01 21:08:27.107104, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64616 [2014/07/01 21:08:27.107140, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.107181, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Aussendienst -> 76065531 -> AWQWZE~9 (cache=1) [2014/07/01 21:08:27.107234, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Bibliothek [2014/07/01 21:08:27.107273, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.107310, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 31 [2014/07/01 21:08:27.107351, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Bibliothek [2014/07/01 21:08:27.107390, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.107428, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.107471, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Bibliothek fname=Bibliothek (Bibliothek) [2014/07/01 21:08:27.107513, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64488 [2014/07/01 21:08:27.107548, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.107589, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Bibliothek -> 6FA2DC00 -> BUZ3OX~S (cache=1) [2014/07/01 21:08:27.107636, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Bildarchiv [2014/07/01 21:08:27.107689, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.107725, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 34 [2014/07/01 21:08:27.107767, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Bildarchiv [2014/07/01 21:08:27.107806, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.107842, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.107886, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Bildarchiv fname=Bildarchiv (Bildarchiv) [2014/07/01 21:08:27.107928, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64360 [2014/07/01 21:08:27.107964, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.108004, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Bildarchiv -> 173462AF -> B6FS8T~R (cache=1) [2014/07/01 21:08:27.108051, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Datenschutz [2014/07/01 21:08:27.108090, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.108126, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 37 [2014/07/01 21:08:27.108173, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Datenschutz [2014/07/01 21:08:27.108213, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.108250, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.108293, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Datenschutz fname=Datenschutz (Datenschutz) [2014/07/01 21:08:27.108336, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64232 [2014/07/01 21:08:27.108372, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.108412, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Datenschutz -> 1174472C -> D4UCFF~W (cache=1) [2014/07/01 21:08:27.108460, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Finanzbuchhaltung [2014/07/01 21:08:27.108499, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.108535, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 41 [2014/07/01 21:08:27.108577, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Finanzbuchhaltung [2014/07/01 21:08:27.108615, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.108660, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.108713, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Finanzbuchhaltung fname=Finanzbuchhaltung (Finanzbuchhaltung) [2014/07/01 21:08:27.108758, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64104 [2014/07/01 21:08:27.108793, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.108834, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Finanzbuchhaltung -> 6E5C2D3E -> FUMCTA~6 (cache=1) [2014/07/01 21:08:27.108882, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Fortbildung und Lehre [2014/07/01 21:08:27.108921, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.108957, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 45 [2014/07/01 21:08:27.108999, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Fortbildung und Lehre [2014/07/01 21:08:27.109038, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.109074, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.109117, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Fortbildung und Lehre fname=Fortbildung und Lehre (Fortbildung und Lehre) [2014/07/01 21:08:27.109168, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63960 [2014/07/01 21:08:27.109205, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.109247, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Fortbildung und Lehre -> 37610CCC -> FFD5ZN~W (cache=1) [2014/07/01 21:08:27.109294, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Forum [2014/07/01 21:08:27.109333, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.109369, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 47 [2014/07/01 21:08:27.109410, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Forum [2014/07/01 21:08:27.109450, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.109487, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.109530, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Forum fname=Forum (Forum) [2014/07/01 21:08:27.109573, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63808 [2014/07/01 21:08:27.109608, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.109684, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Grafik [2014/07/01 21:08:27.109734, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.109751, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 50 [2014/07/01 21:08:27.109770, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Grafik [2014/07/01 21:08:27.109788, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.109805, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.109825, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Grafik fname=Grafik (Grafik) [2014/07/01 21:08:27.109844, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63688 [2014/07/01 21:08:27.109860, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.109881, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Haustechnik [2014/07/01 21:08:27.109898, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.109917, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 53 [2014/07/01 21:08:27.109936, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Haustechnik [2014/07/01 21:08:27.109953, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.109970, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.109989, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Haustechnik fname=Haustechnik (Haustechnik) [2014/07/01 21:08:27.110008, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63568 [2014/07/01 21:08:27.110024, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.110042, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Haustechnik -> 3CC7B0AA -> HGV44V~E (cache=1) [2014/07/01 21:08:27.110073, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Leistungsverzeichnis-Texte [2014/07/01 21:08:27.110100, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.110117, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 58 [2014/07/01 21:08:27.110136, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Leistungsverzeichnis-Texte [2014/07/01 21:08:27.110172, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.110188, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.110207, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Leistungsverzeichnis-Texte fname=Leistungsverzeichnis-Texte (Leistungsverzeichnis-Texte) [2014/07/01 21:08:27.110227, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63440 [2014/07/01 21:08:27.110243, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.110261, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Leistungsverzeichnis-Texte -> 37A42EAA -> LFFSAE~I (cache=1) [2014/07/01 21:08:27.110283, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Marketing und Verkauf [2014/07/01 21:08:27.110300, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.110316, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 62 [2014/07/01 21:08:27.110335, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Marketing und Verkauf [2014/07/01 21:08:27.110352, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.110371, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.110391, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Marketing und Verkauf fname=Marketing und Verkauf (Marketing und Verkauf) [2014/07/01 21:08:27.110410, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63280 [2014/07/01 21:08:27.110426, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.110445, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Marketing und Verkauf -> 45FD2D06 -> MJF3LZ~A (cache=1) [2014/07/01 21:08:27.110466, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Medien [2014/07/01 21:08:27.110483, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.110499, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 65 [2014/07/01 21:08:27.110517, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Medien [2014/07/01 21:08:27.110534, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.110550, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.110570, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Medien fname=Medien (Medien) [2014/07/01 21:08:27.110589, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63128 [2014/07/01 21:08:27.110605, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.110634, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Netzwerkprogramme [2014/07/01 21:08:27.110656, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.110685, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 69 [2014/07/01 21:08:27.110705, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Netzwerkprogramme [2014/07/01 21:08:27.110722, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.110739, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.110758, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Netzwerkprogramme fname=Netzwerkprogramme (Netzwerkprogramme) [2014/07/01 21:08:27.110777, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63008 [2014/07/01 21:08:27.110793, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.110815, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Netzwerkprogramme -> 58ACD621 -> NOLR1N~L (cache=1) [2014/07/01 21:08:27.110836, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Patente und Lizenzen [2014/07/01 21:08:27.110853, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.110869, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 73 [2014/07/01 21:08:27.110888, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Patente und Lizenzen [2014/07/01 21:08:27.110905, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.110921, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.110941, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Patente und Lizenzen fname=Patente und Lizenzen (Patente und Lizenzen) [2014/07/01 21:08:27.110960, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62864 [2014/07/01 21:08:27.110976, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.111004, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Patente und Lizenzen -> 36D7498E -> PF7SHA~M (cache=1) [2014/07/01 21:08:27.111026, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Personal [2014/07/01 21:08:27.111052, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.111068, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 76 [2014/07/01 21:08:27.111087, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Personal [2014/07/01 21:08:27.111104, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.111120, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.111139, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Personal fname=Personal (Personal) [2014/07/01 21:08:27.111158, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62720 [2014/07/01 21:08:27.111174, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.111194, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Preislisten [2014/07/01 21:08:27.111212, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.111228, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 79 [2014/07/01 21:08:27.111249, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Preislisten [2014/07/01 21:08:27.111267, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.111293, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.111322, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Preislisten fname=Preislisten (Preislisten) [2014/07/01 21:08:27.111341, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62600 [2014/07/01 21:08:27.111357, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.111375, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Preislisten -> 23BDD849 -> P9X0GG~9 (cache=1) [2014/07/01 21:08:27.111396, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Publikationen [2014/07/01 21:08:27.111414, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.111430, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 82 [2014/07/01 21:08:27.111449, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Publikationen [2014/07/01 21:08:27.111466, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.111482, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.111501, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Publikationen fname=Publikationen (Publikationen) [2014/07/01 21:08:27.111520, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62472 [2014/07/01 21:08:27.111536, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.111554, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Publikationen -> 2565323C -> PADJ4F~W (cache=1) [2014/07/01 21:08:27.111584, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat [2014/07/01 21:08:27.111610, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.111626, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 85 [2014/07/01 21:08:27.111659, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Sekretariat [2014/07/01 21:08:27.111689, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.111706, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.111736, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.111757, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000180000c1 (402653377) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000231 (561) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:07 2014 CEST.670408 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000180000c1 (402653377) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f19e9c95 (4053703829) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x8c1f2866 (2350852198) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.112100, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Sekretariat fname=Sekretariat (Sekretariat) [2014/07/01 21:08:27.112120, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62336 [2014/07/01 21:08:27.112136, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.112155, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Sekretariat -> 78E72522 -> SXJNYG~2 (cache=1) [2014/07/01 21:08:27.112177, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sicherheit [2014/07/01 21:08:27.112195, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.112211, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 88 [2014/07/01 21:08:27.112231, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Sicherheit [2014/07/01 21:08:27.112248, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.112268, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.112288, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Sicherheit fname=Sicherheit (Sicherheit) [2014/07/01 21:08:27.112307, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62208 [2014/07/01 21:08:27.112324, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.112342, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Sicherheit -> 2B9A71A3 -> SC3JHC~Z (cache=1) [2014/07/01 21:08:27.112363, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Unterschriften [2014/07/01 21:08:27.112381, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.112397, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 92 [2014/07/01 21:08:27.112417, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Unterschriften [2014/07/01 21:08:27.112434, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.112451, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.112471, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Unterschriften fname=Unterschriften (Unterschriften) [2014/07/01 21:08:27.112491, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62080 [2014/07/01 21:08:27.112507, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.112525, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Unterschriften -> 3D76FC55 -> UH1YD7~9 (cache=1) [2014/07/01 21:08:27.112547, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Verträge [2014/07/01 21:08:27.112565, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.112581, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 95 [2014/07/01 21:08:27.112600, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Verträge [2014/07/01 21:08:27.112618, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.112634, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.112658, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Verträge fname=Verträge (Verträge) [2014/07/01 21:08:27.112683, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 61944 [2014/07/01 21:08:27.112702, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.112723, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Verträge -> 3C8D6353 -> VGSU8N~N (cache=1) [2014/07/01 21:08:27.112746, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Vorträge [2014/07/01 21:08:27.112763, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.112780, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 98 [2014/07/01 21:08:27.112799, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Vorträge [2014/07/01 21:08:27.112817, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.112834, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.112853, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Vorträge fname=Vorträge (Vorträge) [2014/07/01 21:08:27.112873, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 61824 [2014/07/01 21:08:27.112889, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.112909, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Vorträge -> 42902B4D -> VIGVPL~9 (cache=1) [2014/07/01 21:08:27.112931, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Zentraleinkauf [2014/07/01 21:08:27.112949, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.112966, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 102 [2014/07/01 21:08:27.112985, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./Zentraleinkauf [2014/07/01 21:08:27.113003, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.113019, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.113039, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Zentraleinkauf fname=Zentraleinkauf (Zentraleinkauf) [2014/07/01 21:08:27.113058, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 61704 [2014/07/01 21:08:27.113074, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.113093, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Zentraleinkauf -> 7E62A7C6 -> ZZ2FF0~M (cache=1) [2014/07/01 21:08:27.113115, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: .superId [2014/07/01 21:08:27.113133, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.113152, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset 512 [2014/07/01 21:08:27.113172, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.superId [2014/07/01 21:08:27.113189, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.113206, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning h [2014/07/01 21:08:27.113226, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.superId fname=.superId (.superId) [2014/07/01 21:08:27.113246, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 61568 [2014/07/01 21:08:27.113263, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:2038(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2014/07/01 21:08:27.113282, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .superId -> 5CBE9C71 -> _PQEE0~H (cache=1) [2014/07/01 21:08:27.113302, 6, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fd0ffc608f0 now at offset -1 [2014/07/01 21:08:27.113323, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_find.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 4080 [2014/07/01 21:08:27.113340, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:4080] at ../source3/smbd/smb2_find.c:187 [2014/07/01 21:08:27.113359, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/598/31 [2014/07/01 21:08:27.113981, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.114015, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 598 (position 598) from bitmap [2014/07/01 21:08:27.114035, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 598 [2014/07/01 21:08:27.114055, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.114076, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: . - fnum 2920682556 [2014/07/01 21:08:27.114098, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.114116, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.114136, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:27.114156, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc42ea0 [2014/07/01 21:08:27.114188, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.114207, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000253 (595) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.95258 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x000000001adb9ecc (450600652) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.114519, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:27.114539, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.114556, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:27.114713, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:27.114737, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:27.114757, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.114774, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.114792, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 0 [2014/07/01 21:08:27.114814, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.114831, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.114849, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 073E6C6E [2014/07/01 21:08:27.114869, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc54e40 [2014/07/01 21:08:27.114891, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 073E6C6E [2014/07/01 21:08:27.114909, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.114926, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.114947, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 2920682556 (5 used) [2014/07/01 21:08:27.114967, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.114986, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/599/31 [2014/07/01 21:08:27.115884, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.115926, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 599 (position 599) from bitmap [2014/07/01 21:08:27.115944, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 599 [2014/07/01 21:08:27.115963, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.115985, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung] [2014/07/01 21:08:27.116004, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.116022, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung| after trimming \'s [2014/07/01 21:08:27.116043, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.116062, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.116079, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:815(dfs_redirect) dfs_redirect: self-referral. [2014/07/01 21:08:27.116095, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2014/07/01 21:08:27.116113, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2014/07/01 21:08:27.116130, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: . [2014/07/01 21:08:27.116146, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.116162, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.116181, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/samba/Verwaltung] [2014/07/01 21:08:27.116198, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/samba/Verwaltung [2014/07/01 21:08:27.116215, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:27.116235, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:27.116259, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.116277, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.116295, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1D521C65 [2014/07/01 21:08:27.116314, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc60af0 [2014/07/01 21:08:27.116348, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.116360, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '1D521C65' stored [2014/07/01 21:08:27.116377, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x1d521c65 (491920485) open_persistent_id : 0x000000001d521c65 (491920485) open_volatile_id : 0x00000000fbed905c (4226650204) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.116574, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1D521C65 [2014/07/01 21:08:27.116593, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.116609, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.116635, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.116649, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x1d521c65) stored [2014/07/01 21:08:27.116679, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfbed905c (4226650204) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x1d521c65 (491920485) open_persistent_id : 0x000000001d521c65 (491920485) open_volatile_id : 0x00000000fbed905c (4226650204) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.116932, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4226650204 (6 used) [2014/07/01 21:08:27.116953, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/. hash 0xb88ba52a [2014/07/01 21:08:27.116971, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(.) inheriting from . [2014/07/01 21:08:27.116989, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(.) inherit mode 40755 [2014/07/01 21:08:27.117006, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(.) returning 0644 [2014/07/01 21:08:27.117022, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 [2014/07/01 21:08:27.117041, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.117057, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.117074, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.117091, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2252(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x120089 [2014/07/01 21:08:27.117108, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2345(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0644, access_mask = 0x120089, open_access_mask = 0x120089 [2014/07/01 21:08:27.117127, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2014/07/01 21:08:27.117171, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.117205, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.117221, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.117237, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.117253, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.117294, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.117312, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.117328, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.117343, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.117359, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.117390, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.117425, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.117443, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.117464, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.117482, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.117507, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.117527, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.117544, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.117560, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.117576, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.117609, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.117636, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.117681, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.117701, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2014/07/01 21:08:27.117721, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.117737, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.117756, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.117786, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.117815, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.117878, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.117895, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.117911, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.117936, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x120089 returning 0x120009 (NT_STATUS_OK) [2014/07/01 21:08:27.117958, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name ., flags = 00 mode = 0644, fd = 37. [2014/07/01 21:08:27.117981, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2014/07/01 21:08:27.118001, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.118036, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.118054, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1D521C65 [2014/07/01 21:08:27.118073, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc51370 [2014/07/01 21:08:27.118112, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1D521C65 [2014/07/01 21:08:27.118130, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.118147, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.118166, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 4226650204 (5 used) [2014/07/01 21:08:27.118183, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2994(open_directory) open_directory: opening directory ., access_mask = 0x120089, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2014/07/01 21:08:27.118202, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2014/07/01 21:08:27.118233, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.118253, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.118270, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.118285, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.118301, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.118336, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.118356, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.118373, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.118388, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.118403, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.118430, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.118456, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.118472, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.118491, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.118509, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.118532, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.118551, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.118567, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.118583, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.118598, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.118628, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.118679, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.118707, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.118726, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2014/07/01 21:08:27.118745, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.118761, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.118779, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.118807, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.118840, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.118899, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.118916, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.118932, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.118964, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x120089 returning 0x120009 (NT_STATUS_OK) [2014/07/01 21:08:27.118998, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.119015, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.119033, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6C0AB7F3 [2014/07/01 21:08:27.119052, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc2a960 [2014/07/01 21:08:27.119084, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.119096, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6C0AB7F3' stored [2014/07/01 21:08:27.119114, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x6c0ab7f3 (1812641779) open_persistent_id : 0x000000006c0ab7f3 (1812641779) open_volatile_id : 0x00000000aaa75e1a (2863095322) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.119328, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6C0AB7F3 [2014/07/01 21:08:27.119346, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.119363, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.119380, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.119389, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6c0ab7f3) stored [2014/07/01 21:08:27.119405, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xaaa75e1a (2863095322) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x6c0ab7f3 (1812641779) open_persistent_id : 0x000000006c0ab7f3 (1812641779) open_volatile_id : 0x00000000aaa75e1a (2863095322) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.119711, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2863095322 (6 used) [2014/07/01 21:08:27.119731, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/. hash 0xb88ba52a [2014/07/01 21:08:27.119752, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 37. [2014/07/01 21:08:27.119772, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.119789, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.119811, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:27.119830, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1dcc0 [2014/07/01 21:08:27.119874, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.119891, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000257 (599) op_type : 0x0000 (0) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.118983 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x00000000881bdab5 (2283526837) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:27.120231, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:27.120251, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.120268, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.120286, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:27.120302, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:27.120318, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:27.120339, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.120357, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.120373, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.120401, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.120419, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000257 (599) op_type : 0x0000 (0) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.118983 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x00000000881bdab5 (2283526837) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.120729, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2863095322 [2014/07/01 21:08:27.120752, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:27.120772, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/600/31 [2014/07/01 21:08:27.121231, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.121271, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 600 (position 600) from bitmap [2014/07/01 21:08:27.121293, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 600 [2014/07/01 21:08:27.121313, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.121332, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 600, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.121351, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2863095322 [2014/07/01 21:08:27.121382, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.121402, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000257 (599) op_type : 0x0000 (0) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.118983 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x00000000881bdab5 (2283526837) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.121712, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:27.121730, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 2863095322) level=1005 max_data=24 [2014/07/01 21:08:27.121749, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.121766, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.121788, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.121808, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:27.121828, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.121847, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/601/31 [2014/07/01 21:08:27.122297, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2014/07/01 21:08:27.122337, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 601 (position 601) from bitmap [2014/07/01 21:08:27.122354, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 602 (position 602) from bitmap [2014/07/01 21:08:27.122372, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 601 [2014/07/01 21:08:27.122390, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.122409, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 601, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.122427, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2863095322 [2014/07/01 21:08:27.122450, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1001 [2014/07/01 21:08:27.122474, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3244(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 10, vol=Verwaltung serv=Verwaltung [2014/07/01 21:08:27.122496, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:38] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.122519, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2467(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 40 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 40 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2014/07/01 21:08:27.122649, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 602 [2014/07/01 21:08:27.122672, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.122693, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 602, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.122711, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2863095322 [2014/07/01 21:08:27.122731, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2014/07/01 21:08:27.122755, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.122775, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/603/30 [2014/07/01 21:08:27.122792, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/603/31 [2014/07/01 21:08:27.123172, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.123211, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 603 (position 603) from bitmap [2014/07/01 21:08:27.123229, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 603 [2014/07/01 21:08:27.123247, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.123266, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 603, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.123284, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2863095322 [2014/07/01 21:08:27.123305, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2014/07/01 21:08:27.123390, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas.c:411(sys_get_quota) sys_get_quota() uid(1061, 1061), fs(xfs) [2014/07/01 21:08:27.123410, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas_linux.c:319(sys_get_linux_gen_quota) sys_get_linux_gen_quota: path[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] SMB_USER_QUOTA_TYPE uid[1061] [2014/07/01 21:08:27.123434, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas_linux.c:185(sys_get_linux_v2_quota) sys_get_linux_v2_quota: path[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] SMB_USER_QUOTA_TYPE uid[1061] [2014/07/01 21:08:27.123454, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas_linux.c:51(sys_get_linux_v1_quota) sys_get_linux_v1_quota: path[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] SMB_USER_QUOTA_TYPE uid[1061] [2014/07/01 21:08:27.123473, 3, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas.c:433(sys_get_quota) sys_get_vfs_quota() failed for mntpath[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] qtype[2] id[1061]: Das Argument ist ungültig [2014/07/01 21:08:27.123531, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas.c:411(sys_get_quota) sys_get_quota() uid(1061, 1061), fs(xfs) [2014/07/01 21:08:27.123553, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas_linux.c:328(sys_get_linux_gen_quota) sys_get_linux_gen_quota: path[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] SMB_GROUP_QUOTA_TYPE gid[513] [2014/07/01 21:08:27.123572, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas_linux.c:194(sys_get_linux_v2_quota) sys_get_linux_v2_quota: path[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] SMB_GROUP_QUOTA_TYPE gid[513] [2014/07/01 21:08:27.123591, 10, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas_linux.c:60(sys_get_linux_v1_quota) sys_get_linux_v1_quota: path[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] SMB_GROUP_QUOTA_TYPE gid[513] [2014/07/01 21:08:27.123610, 3, pid=127667, effective(1061, 513), real(1061, 0), class=quota] ../source3/lib/sysquotas.c:433(sys_get_quota) sys_get_vfs_quota() failed for mntpath[/srv/samba/Verwaltung] bdev[/dev/mapper/vg1-verwaltung] qtype[4] id[513]: Das Argument ist ungültig [2014/07/01 21:08:27.123629, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:3312(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=256811520, cUnitAvail=33548416 [2014/07/01 21:08:27.123654, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.123678, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/604/31 [2014/07/01 21:08:27.124140, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.124188, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 604 (position 604) from bitmap [2014/07/01 21:08:27.124206, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 604 [2014/07/01 21:08:27.124225, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.124244, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: . - fnum 2863095322 [2014/07/01 21:08:27.124264, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.124282, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.124301, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:27.124321, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b590 [2014/07/01 21:08:27.124348, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.124366, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000257 (599) op_type : 0x0000 (0) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.118983 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x00000000881bdab5 (2283526837) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.124686, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:27.124705, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.124721, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:27.124865, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:27.124889, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:27.124908, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.124928, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.124949, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2014/07/01 21:08:27.124968, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.124985, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.125004, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6C0AB7F3 [2014/07/01 21:08:27.125023, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1dbe0 [2014/07/01 21:08:27.125045, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6C0AB7F3 [2014/07/01 21:08:27.125063, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.125080, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.125100, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 2863095322 (5 used) [2014/07/01 21:08:27.125120, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.125139, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/605/31 [2014/07/01 21:08:27.125893, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.125925, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CANCEL] mid = 0 [2014/07/01 21:08:27.125952, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.125979, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.126007, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.126037, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/01 21:08:27.126058, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1623(smbd_smb2_request_process_cancel) smbd_smb2_request_process_cancel: attempting to cancel opcode[SMB2_OP_NOTIFY] mid 578 [2014/07/01 21:08:27.126082, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2598(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_CANCELLED] || at ../source3/smbd/smb2_notify.c:122 [2014/07/01 21:08:27.126105, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_CANCELLED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2651 [2014/07/01 21:08:27.126124, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/605/31 [2014/07/01 21:08:27.127656, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.127716, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 605 (position 605) from bitmap [2014/07/01 21:08:27.127736, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 605 [2014/07/01 21:08:27.127757, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.127775, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:27.128202, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:27.128406, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1061,1061), gid=(0,513) [2014/07/01 21:08:27.128431, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.128451, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.128469, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf| after trimming \'s [2014/07/01 21:08:27.128486, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.128504, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.128522, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128540, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128567, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.128597, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [SEKRETARIAT/VERWALTUNG/KALENDERGESAMT 2014-1.PDF] [2014/07/01 21:08:27.128615, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:27.128635, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128685, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:143(stat_cache_add) stat_cache_add: Added entry (7fd0ffc43c70:size 30) SEKRETARIAT/VERWALTUNG/KALENDERGESAMT 2014-1.PDF -> Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128704, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf -> Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128723, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf is not a link. [2014/07/01 21:08:27.128742, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung is not a link. [2014/07/01 21:08:27.128760, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat is not a link. [2014/07/01 21:08:27.128779, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf. [2014/07/01 21:08:27.128796, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf converted to non-dfs path Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128813, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.128832, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG/KALENDERGESAMT 2014-1.PDF] -> [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.128852, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128887, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.128904, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.128927, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] -> [/srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.128944, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf reduced to /srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.128981, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.129001, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.129024, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.129041, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.129060, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 86CE1449 [2014/07/01 21:08:27.129079, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33130 [2014/07/01 21:08:27.129112, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.129124, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '86CE1449' stored [2014/07/01 21:08:27.129145, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x86ce1449 (2261652553) open_persistent_id : 0x0000000086ce1449 (2261652553) open_volatile_id : 0x00000000cab23997 (3400677783) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.129338, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 86CE1449 [2014/07/01 21:08:27.129356, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.129372, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.129389, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.129399, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x86ce1449) stored [2014/07/01 21:08:27.129415, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xcab23997 (3400677783) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x86ce1449 (2261652553) open_persistent_id : 0x0000000086ce1449 (2261652553) open_volatile_id : 0x00000000cab23997 (3400677783) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.129729, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3400677783 (6 used) [2014/07/01 21:08:27.129761, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf hash 0x5a011047 [2014/07/01 21:08:27.129789, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) inheriting from Sekretariat/Verwaltung [2014/07/01 21:08:27.129818, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) inherit mode 42770 [2014/07/01 21:08:27.129843, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) returning 0660 [2014/07/01 21:08:27.129868, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0660 oplock_request=0 private_flags = 0x0 [2014/07/01 21:08:27.129896, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.129921, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.129946, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.129972, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2252(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, after mapping access_mask=0x110080 [2014/07/01 21:08:27.129998, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2345(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0660, access_mask = 0x110080, open_access_mask = 0x110080 [2014/07/01 21:08:27.130030, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.130081, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.130114, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.130139, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.130163, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.130190, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.130248, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.130275, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.130299, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.130323, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.130346, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.130387, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.130425, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.130451, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.130481, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.130507, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.130545, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:27.130578, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.130603, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.130632, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2014/07/01 21:08:27.133395, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rw- [2014/07/01 21:08:27.133485, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rw- canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.136214, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2014/07/01 21:08:27.136269, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2014/07/01 21:08:27.136308, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:27.136364, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf requesting 0x110080 returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2014/07/01 21:08:27.136407, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:176(smbd_check_access_rights) smbd_check_access_rights: acl for Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf is: [2014/07/01 21:08:27.136444, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-1362721961-1801182073-732966438-1401 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1362721961-1801182073-732966438-1401 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00000000 (0) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/01 21:08:27.137780, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung [2014/07/01 21:08:27.137858, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.137907, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.137944, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.137980, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.138015, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.138100, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.138140, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.138175, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.138211, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.138246, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.138307, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.138365, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.138402, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.138446, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.138495, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.138552, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:27.138599, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.138641, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.138706, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.141363, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.141461, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.144157, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.144202, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.144239, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:27.144292, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung requesting 0x40 returning 0x40 (NT_STATUS_OK) [2014/07/01 21:08:27.144335, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:226(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.144376, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:972(open_file) MUC\muehlfeld opened file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf read=No write=No (numopen=3) [2014/07/01 21:08:27.144419, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.144456, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.144499, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.144542, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc53d00 [2014/07/01 21:08:27.144604, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/var/samba/lock/brlock.tdb [2014/07/01 21:08:27.144659, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2:/usr/var/samba/lock/brlock.tdb 3: [2014/07/01 21:08:27.144702, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.144747, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc46c50 [2014/07/01 21:08:27.144791, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/brlock.c:2031(brl_get_locks_internal) brl_get_locks_internal: 0 current locks on file_id fd08:400eca7e:0 [2014/07/01 21:08:27.144835, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.144874, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/var/samba/lock/brlock.tdb [2014/07/01 21:08:27.144911, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.144950, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1495(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x10 on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.144990, 5, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, fd08:400eca7e:0/3088073927, tv_sec = 53b3072b, tv_usec = 1f7fb [2014/07/01 21:08:27.145036, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.145072, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000025d (605) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.129019 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b81044c7 (3088073927) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:27.145795, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.145841, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.145877, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.145917, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:27.145952, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:27.145986, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:27.146026, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.146067, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.146104, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.146168, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.146208, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000025d (605) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.129019 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b81044c7 (3088073927) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.146886, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 3400677783 [2014/07/01 21:08:27.146940, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:27.146983, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/606/31 [2014/07/01 21:08:27.147080, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.147127, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 606 (position 606) from bitmap [2014/07/01 21:08:27.147166, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 606 [2014/07/01 21:08:27.147209, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.147254, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: Sekretariat/Verwaltung - fnum 3784983241 [2014/07/01 21:08:27.147298, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.147335, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.147376, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007BCA [2014/07/01 21:08:27.147419, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc42ec0 [2014/07/01 21:08:27.147475, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.147513, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000023b (571) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:11 2014 CEST.945007 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x000000006c25148f (1814369423) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.148188, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x32c14025 [2014/07/01 21:08:27.148229, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.148264, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:27.148577, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:27.148627, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007BCA [2014/07/01 21:08:27.148676, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.148713, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.148759, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file Sekretariat/Verwaltung [2014/07/01 21:08:27.148806, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/notify_internal.c:400(notify_remove) notify_remove: private_data=0x7fd0ffc468a0 [2014/07/01 21:08:27.148845, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/var/samba/lock/notify.tdb [2014/07/01 21:08:27.148881, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/var/samba/lock/notify.tdb 3: [2014/07/01 21:08:27.148921, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2F7372762F73616D6261 [2014/07/01 21:08:27.148962, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc43c30 [2014/07/01 21:08:27.149000, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/notify_internal.c:436(notify_del_entry) del_entry called for 127667 0x7fd0ffc468a0 [2014/07/01 21:08:27.149039, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) e: struct notify_db_entry server: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) filter : 0x00000017 (23) subdir_filter : 0x00000000 (0) private_data : 0x7fd0ffc468a0 [2014/07/01 21:08:27.149201, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/notify_internal.c:421(notify_remove) del_entry returned NT_STATUS_OK [2014/07/01 21:08:27.149241, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2F7372762F73616D6261 [2014/07/01 21:08:27.149280, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/var/samba/lock/notify.tdb [2014/07/01 21:08:27.149316, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.149355, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.149391, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.149430, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key DB18144E [2014/07/01 21:08:27.149471, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc54ea0 [2014/07/01 21:08:27.149518, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key DB18144E [2014/07/01 21:08:27.149557, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.149593, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.149654, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 3784983241 (5 used) [2014/07/01 21:08:27.149705, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.149752, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/607/31 [2014/07/01 21:08:27.149833, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.149879, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 607 (position 607) from bitmap [2014/07/01 21:08:27.149918, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 607 [2014/07/01 21:08:27.149958, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.149998, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 607, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.150038, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 3400677783 [2014/07/01 21:08:27.150109, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.150150, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000025d (605) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.129019 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b81044c7 (3088073927) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.150854, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.150894, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (fnum 3400677783) level=1005 max_data=24 [2014/07/01 21:08:27.150935, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.150974, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.151011, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.151057, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:27.151100, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.151141, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/608/31 [2014/07/01 21:08:27.151689, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.151777, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 608 (position 608) from bitmap [2014/07/01 21:08:27.151821, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 608 [2014/07/01 21:08:27.151864, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.151906, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 608, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.151946, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 3400677783 [2014/07/01 21:08:27.152021, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.152064, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000025d (605) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.129019 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b81044c7 (3088073927) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.152784, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.152825, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (fnum 3400677783) level=1035 max_data=8 [2014/07/01 21:08:27.152867, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.152906, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.152944, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.152994, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4948(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ATTRIBUTE_TAG_INFORMATION [2014/07/01 21:08:27.153041, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:8] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.153082, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/609/31 [2014/07/01 21:08:27.153606, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.153699, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 609 (position 609) from bitmap [2014/07/01 21:08:27.153744, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 609 [2014/07/01 21:08:27.153786, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.153827, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 609, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.153876, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 3400677783 [2014/07/01 21:08:27.153951, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.153993, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000025d (605) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.129019 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b81044c7 (3088073927) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.154688, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.154730, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (fnum 3400677783) level=1004 max_data=40 [2014/07/01 21:08:27.154772, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.154812, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.154850, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.154896, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4656(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_BASIC_INFORMATION [2014/07/01 21:08:27.154941, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4666(smbd_do_qfilepathinfo) SMB_QFBI - create: Fri Jun 27 09:04:00 2014 access: Fri Jun 27 09:04:00 2014 write: Fri Jun 27 09:04:00 2014 change: Fri Jun 27 09:04:00 2014 mode: 80 [2014/07/01 21:08:27.155062, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:40] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.155105, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/610/31 [2014/07/01 21:08:27.158013, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.158087, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 610 (position 610) from bitmap [2014/07/01 21:08:27.158129, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 610 [2014/07/01 21:08:27.158171, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.158216, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 610, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.158258, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_setinfo.c:185(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 3400677783 [2014/07/01 21:08:27.158310, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:7844(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (fnum 3400677783) info_level=65290 totdata=156 [2014/07/01 21:08:27.158380, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:6228(smb2_file_rename_information) smb2_file_rename_information: got name |Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf| [2014/07/01 21:08:27.158424, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf| after trimming \'s [2014/07/01 21:08:27.158462, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: Sekretariat [2014/07/01 21:08:27.158505, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.158543, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.158583, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.158621, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "2KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.158681, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [2KALENDERGESAMT 2014-1.PDF] [2014/07/01 21:08:27.158725, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = 2KalenderGesamt 2014-1.pdf, dirpath = , start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.158778, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.158816, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.158856, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.158891, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.158966, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.159007, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.159044, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:816(unix_convert) New file 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159084, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:569(is_msdfs_link_internal) is_msdfs_link_read_target: 2KalenderGesamt 2014-1.pdf does not exist. [2014/07/01 21:08:27.159124, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf. [2014/07/01 21:08:27.159162, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf converted to non-dfs path 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159201, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "2KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.159243, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [2KALENDERGESAMT 2014-1.PDF] [2014/07/01 21:08:27.159282, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = 2KalenderGesamt 2014-1.pdf, dirpath = , start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159323, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.159359, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.159399, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.159435, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.159497, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.159536, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.159572, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:816(unix_convert) New file 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159609, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159680, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.159726, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [2KalenderGesamt 2014-1.pdf] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.159778, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [2KalenderGesamt 2014-1.pdf] -> [/srv/samba/Verwaltung/2KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.159817, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: 2KalenderGesamt 2014-1.pdf reduced to /srv/samba/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159854, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:6272(smb2_file_rename_information) smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3400677783) Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf -> 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159901, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.159939, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.159975, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [2KalenderGesamt 2014-1.pdf] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.160021, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [2KalenderGesamt 2014-1.pdf] -> [/srv/samba/Verwaltung/2KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.160060, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: 2KalenderGesamt 2014-1.pdf reduced to /srv/samba/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.160119, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.160158, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.160201, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.160245, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc43e00 [2014/07/01 21:08:27.160304, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.160342, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000025d (605) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.129019 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b81044c7 (3088073927) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.161072, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.161117, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.161154, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.161200, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/reply.c:6547(rename_internals_fsp) rename_internals_fsp: Error NT_STATUS_ACCESS_DENIED rename Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf -> 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.161254, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2598(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] || at ../source3/smbd/smb2_setinfo.c:128 [2014/07/01 21:08:27.161295, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_ACCESS_DENIED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2651 [2014/07/01 21:08:27.161335, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/611/31 [2014/07/01 21:08:27.161951, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.162024, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 611 (position 611) from bitmap [2014/07/01 21:08:27.162067, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 611 [2014/07/01 21:08:27.162109, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.162152, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 3400677783 [2014/07/01 21:08:27.162210, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.162249, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.162291, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.162336, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc42f00 [2014/07/01 21:08:27.162395, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.162434, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000025d (605) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.129019 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b81044c7 (3088073927) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.163131, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.163174, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.163211, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:27.163534, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:27.163586, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.163628, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.163681, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.163727, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (numopen=1) NT_STATUS_OK [2014/07/01 21:08:27.163769, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.163806, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.163845, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 86CE1449 [2014/07/01 21:08:27.163887, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1ab10 [2014/07/01 21:08:27.163936, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 86CE1449 [2014/07/01 21:08:27.163976, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.164012, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.164058, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 3400677783 (4 used) [2014/07/01 21:08:27.164103, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.164144, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/612/31 [2014/07/01 21:08:27.164789, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.164863, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 612 (position 612) from bitmap [2014/07/01 21:08:27.164914, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 612 [2014/07/01 21:08:27.164956, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.165006, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.165050, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.165090, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf| after trimming \'s [2014/07/01 21:08:27.165129, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.165170, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.165208, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.165249, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.165288, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.165332, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG/KALENDERGESAMT 2014-1.PDF] -> [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.165381, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf is not a link. [2014/07/01 21:08:27.165425, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung is not a link. [2014/07/01 21:08:27.165464, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat is not a link. [2014/07/01 21:08:27.165502, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf. [2014/07/01 21:08:27.165540, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf converted to non-dfs path Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.165579, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.165620, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG/KALENDERGESAMT 2014-1.PDF] -> [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.165690, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.165733, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.165770, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.165820, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] -> [/srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.165860, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf reduced to /srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.165898, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200004 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.165942, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200004 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.165999, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.166037, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.166078, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0C9C536D [2014/07/01 21:08:27.166122, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1ecc0 [2014/07/01 21:08:27.166197, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.166225, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0C9C536D' stored [2014/07/01 21:08:27.166264, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x0c9c536d (211571565) open_persistent_id : 0x000000000c9c536d (211571565) open_volatile_id : 0x00000000aa1ec32b (2854142763) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.166731, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0C9C536D [2014/07/01 21:08:27.166773, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.166811, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.166849, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.166872, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0c9c536d) stored [2014/07/01 21:08:27.166907, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xaa1ec32b (2854142763) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x0c9c536d (211571565) open_persistent_id : 0x000000000c9c536d (211571565) open_volatile_id : 0x00000000aa1ec32b (2854142763) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.167472, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2854142763 (5 used) [2014/07/01 21:08:27.167525, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf hash 0x5a011047 [2014/07/01 21:08:27.167568, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) inheriting from Sekretariat/Verwaltung [2014/07/01 21:08:27.167611, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) inherit mode 42770 [2014/07/01 21:08:27.167657, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) returning 0660 [2014/07/01 21:08:27.167706, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200004 unix mode=0660 oplock_request=0 private_flags = 0x0 [2014/07/01 21:08:27.167749, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.167788, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.167826, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.167864, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2252(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, after mapping access_mask=0x110080 [2014/07/01 21:08:27.167903, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2345(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0660, access_mask = 0x110080, open_access_mask = 0x110080 [2014/07/01 21:08:27.167945, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.168022, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.168073, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.168110, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.168146, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.168182, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.168273, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.168314, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.168350, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.168386, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.168421, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.168492, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.168549, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.168587, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.168632, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.168690, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.168751, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:27.168800, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.168837, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.168881, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2014/07/01 21:08:27.171662, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rw- [2014/07/01 21:08:27.171755, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rw- canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.174561, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2014/07/01 21:08:27.174635, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2014/07/01 21:08:27.174712, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:27.174801, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf requesting 0x110080 returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2014/07/01 21:08:27.174871, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:176(smbd_check_access_rights) smbd_check_access_rights: acl for Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf is: [2014/07/01 21:08:27.174935, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-1362721961-1801182073-732966438-1401 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x0012019f (1180063) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-1362721961-1801182073-732966438-1401 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00000000 (0) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2014/07/01 21:08:27.176488, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung [2014/07/01 21:08:27.176570, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.176620, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.176671, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.176710, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.176744, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.176828, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.176868, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.176906, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.176941, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.176975, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.177038, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.177095, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.177133, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.177177, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.177216, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.177272, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:27.177319, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.177357, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.177399, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.180189, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.180278, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.183002, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.183050, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.183089, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:27.183144, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung requesting 0x40 returning 0x40 (NT_STATUS_OK) [2014/07/01 21:08:27.183188, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:226(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.183228, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:972(open_file) MUC\muehlfeld opened file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf read=No write=No (numopen=2) [2014/07/01 21:08:27.183272, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.183309, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.183352, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.183397, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1ecc0 [2014/07/01 21:08:27.183457, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/var/samba/lock/brlock.tdb [2014/07/01 21:08:27.183499, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2:/usr/var/samba/lock/brlock.tdb 3: [2014/07/01 21:08:27.183541, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.183583, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc52070 [2014/07/01 21:08:27.183627, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/brlock.c:2031(brl_get_locks_internal) brl_get_locks_internal: 0 current locks on file_id fd08:400eca7e:0 [2014/07/01 21:08:27.183687, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.183737, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/var/samba/lock/brlock.tdb [2014/07/01 21:08:27.183774, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.183815, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1495(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x10 on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.183855, 5, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, fd08:400eca7e:0/1647003403, tv_sec = 53b3072b, tv_usec = 28860 [2014/07/01 21:08:27.183901, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.183937, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000264 (612) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.165984 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000622b470b (1647003403) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:27.184632, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.184691, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.184729, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.184775, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:27.184811, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:27.184846, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:27.184887, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.184927, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.184964, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.185028, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.185068, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000264 (612) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.165984 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000622b470b (1647003403) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.185744, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 2854142763 [2014/07/01 21:08:27.185798, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:27.185847, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/613/31 [2014/07/01 21:08:27.186337, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.186429, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 613 (position 613) from bitmap [2014/07/01 21:08:27.186498, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 613 [2014/07/01 21:08:27.186569, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.186635, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 613, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.186712, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 2854142763 [2014/07/01 21:08:27.186823, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.186892, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000264 (612) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.165984 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000622b470b (1647003403) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.187665, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.187715, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (fnum 2854142763) level=1005 max_data=24 [2014/07/01 21:08:27.187759, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.187798, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.187835, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.187882, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:27.187926, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.187967, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/614/31 [2014/07/01 21:08:27.188412, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.188463, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 614 (position 614) from bitmap [2014/07/01 21:08:27.188503, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 614 [2014/07/01 21:08:27.188545, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.188588, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 2854142763 [2014/07/01 21:08:27.188638, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.188696, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.188739, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.188783, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b5f0 [2014/07/01 21:08:27.188841, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.188880, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000264 (612) op_type : 0x0010 (16) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.165984 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x00000000622b470b (1647003403) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.189560, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.189603, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.189639, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:27.189995, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:27.190048, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.190091, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.190134, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.190179, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (numopen=1) NT_STATUS_OK [2014/07/01 21:08:27.190223, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.190260, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.190301, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0C9C536D [2014/07/01 21:08:27.190343, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc46600 [2014/07/01 21:08:27.190391, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0C9C536D [2014/07/01 21:08:27.190431, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.190467, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.190513, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 2854142763 (4 used) [2014/07/01 21:08:27.190557, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.190600, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/615/31 [2014/07/01 21:08:27.191151, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.191224, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 615 (position 615) from bitmap [2014/07/01 21:08:27.191267, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 615 [2014/07/01 21:08:27.191311, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.191361, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung] [2014/07/01 21:08:27.191404, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.191444, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung| after trimming \'s [2014/07/01 21:08:27.191481, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.191523, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.191570, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:815(dfs_redirect) dfs_redirect: self-referral. [2014/07/01 21:08:27.191609, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2014/07/01 21:08:27.191664, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2014/07/01 21:08:27.191704, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: . [2014/07/01 21:08:27.191743, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.191779, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.191820, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/samba/Verwaltung] [2014/07/01 21:08:27.191857, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/samba/Verwaltung [2014/07/01 21:08:27.191894, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x80, share_access = 0x3, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:27.191938, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x80, share_access = 0x3, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2014/07/01 21:08:27.191993, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.192031, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.192072, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 82586CE6 [2014/07/01 21:08:27.192116, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33130 [2014/07/01 21:08:27.192190, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.192219, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '82586CE6' stored [2014/07/01 21:08:27.192257, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x82586ce6 (2186833126) open_persistent_id : 0x0000000082586ce6 (2186833126) open_volatile_id : 0x00000000c772b04e (3346182222) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.192733, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 82586CE6 [2014/07/01 21:08:27.192775, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.192813, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.192851, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.192873, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x82586ce6) stored [2014/07/01 21:08:27.192908, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc772b04e (3346182222) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x82586ce6 (2186833126) open_persistent_id : 0x0000000082586ce6 (2186833126) open_volatile_id : 0x00000000c772b04e (3346182222) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.193467, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3346182222 (5 used) [2014/07/01 21:08:27.193519, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/. hash 0xb88ba52a [2014/07/01 21:08:27.193559, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(.) inheriting from . [2014/07/01 21:08:27.193601, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(.) inherit mode 40755 [2014/07/01 21:08:27.193645, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(.) returning 0644 [2014/07/01 21:08:27.193691, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x80 access_mask=0x100080 share_access=0x3 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2014/07/01 21:08:27.193733, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.193771, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.193808, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.193845, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2252(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100080 [2014/07/01 21:08:27.193884, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2345(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0644, access_mask = 0x100080, open_access_mask = 0x100080 [2014/07/01 21:08:27.193924, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2014/07/01 21:08:27.193997, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.194048, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.194086, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.194122, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.194158, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.194245, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.194286, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.194322, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.194357, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.194392, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.194454, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.194518, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.194556, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.194600, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.194648, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.194713, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.194756, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.194793, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.194829, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.194864, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.194937, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.194996, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.195058, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.195100, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2014/07/01 21:08:27.195144, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.195180, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.195223, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.195288, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.195353, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.195487, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.195524, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.195567, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.195620, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2014/07/01 21:08:27.195681, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.195720, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.195760, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 82586CE6 [2014/07/01 21:08:27.195803, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc51370 [2014/07/01 21:08:27.195852, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 82586CE6 [2014/07/01 21:08:27.195892, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.195929, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.195974, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 3346182222 (4 used) [2014/07/01 21:08:27.196012, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2994(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x3 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x90 [2014/07/01 21:08:27.196055, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2014/07/01 21:08:27.196123, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.196168, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.196205, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.196241, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.196276, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.196356, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.196395, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.196430, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.196466, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.196500, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.196571, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.196628, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.196693, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.196738, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.196777, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.196830, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.196873, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.196909, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.196945, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.196980, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.197048, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.197103, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/07/01 21:08:27.197164, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.197204, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2014/07/01 21:08:27.197247, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.197283, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.197324, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.197387, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:27.197476, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2014/07/01 21:08:27.197611, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:27.197670, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.197709, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2014/07/01 21:08:27.197761, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2014/07/01 21:08:27.197814, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.197852, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.197892, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 60437331 [2014/07/01 21:08:27.197934, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc618e0 [2014/07/01 21:08:27.198003, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.198031, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '60437331' stored [2014/07/01 21:08:27.198070, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x60437331 (1615033137) open_persistent_id : 0x0000000060437331 (1615033137) open_volatile_id : 0x00000000f6b5898a (4139092362) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.198499, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 60437331 [2014/07/01 21:08:27.198539, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.198576, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.198620, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.198654, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x60437331) stored [2014/07/01 21:08:27.198698, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf6b5898a (4139092362) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x60437331 (1615033137) open_persistent_id : 0x0000000060437331 (1615033137) open_volatile_id : 0x00000000f6b5898a (4139092362) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.199256, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4139092362 (5 used) [2014/07/01 21:08:27.199302, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/. hash 0xb88ba52a [2014/07/01 21:08:27.199349, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 37. [2014/07/01 21:08:27.199395, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.199433, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.199474, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:27.199517, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1ac10 [2014/07/01 21:08:27.199571, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.199613, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000267 (615) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.197802 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000060c28a9f (1623362207) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:27.200342, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:27.200388, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.200424, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.200462, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:27.200497, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:27.200532, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:27.200570, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.200609, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.200682, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.200747, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.200788, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000267 (615) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.197802 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000060c28a9f (1623362207) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.201448, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 4139092362 [2014/07/01 21:08:27.201499, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:27.201542, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/616/31 [2014/07/01 21:08:27.202230, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.202301, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 616 (position 616) from bitmap [2014/07/01 21:08:27.202353, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 616 [2014/07/01 21:08:27.202407, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.202460, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 616, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.202520, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 4139092362 [2014/07/01 21:08:27.202607, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.202670, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000267 (615) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.197802 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000060c28a9f (1623362207) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.203547, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:27.203604, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 4139092362) level=1005 max_data=24 [2014/07/01 21:08:27.203678, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2014/07/01 21:08:27.203736, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:27.203792, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:27.203856, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:27.203927, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.204007, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/617/31 [2014/07/01 21:08:27.204567, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.204618, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 617 (position 617) from bitmap [2014/07/01 21:08:27.204676, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 617 [2014/07/01 21:08:27.204719, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.204768, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 617, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.204811, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x000900a8] ., fnum 4139092362 [2014/07/01 21:08:27.204858, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/modules/vfs_default.c:1076(vfswrap_fsctl) FSCTL_GET_REPARSE_POINT: called on fnum 4139092362. Status: NOT_IMPLEMENTED [2014/07/01 21:08:27.204908, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_A_REPARSE_POINT [2014/07/01 21:08:27.204955, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2598(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_A_REPARSE_POINT] || at ../source3/smbd/smb2_ioctl.c:309 [2014/07/01 21:08:27.204998, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_A_REPARSE_POINT] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2651 [2014/07/01 21:08:27.205040, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/618/31 [2014/07/01 21:08:27.205686, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.205754, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 618 (position 618) from bitmap [2014/07/01 21:08:27.205797, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 618 [2014/07/01 21:08:27.205839, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.205882, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: . - fnum 4139092362 [2014/07/01 21:08:27.205928, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.205967, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.206009, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD000000000000C000 [2014/07/01 21:08:27.206064, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc42ea0 [2014/07/01 21:08:27.206122, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.206162, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x0000000000000267 (615) op_type : 0x0000 (0) access_mask : 0x00100080 (1048704) share_access : 0x00000003 (3) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.197802 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) share_file_id : 0x0000000060c28a9f (1623362207) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0xb88ba52a (3096159530) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.206858, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb88ba52a [2014/07/01 21:08:27.206899, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.206935, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : '.' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000000000c0 (192) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:27.207261, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:27.207312, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD000000000000C000 [2014/07/01 21:08:27.207354, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.207390, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.207438, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/posix.c:481(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2014/07/01 21:08:27.207480, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.207517, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.207557, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 60437331 [2014/07/01 21:08:27.207598, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc46360 [2014/07/01 21:08:27.207655, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 60437331 [2014/07/01 21:08:27.207700, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.207737, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.207782, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 4139092362 (4 used) [2014/07/01 21:08:27.207826, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.207868, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/619/31 [2014/07/01 21:08:27.208428, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.208521, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 619 (position 619) from bitmap [2014/07/01 21:08:27.208587, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 619 [2014/07/01 21:08:27.208680, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.208757, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.208829, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.208891, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf| after trimming \'s [2014/07/01 21:08:27.208954, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.209023, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.209065, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.209107, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.209146, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.209190, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [SEKRETARIAT/VERWALTUNG/2KALENDERGESAMT 2014-1.PDF] [2014/07/01 21:08:27.209231, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:27.209274, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.209325, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.209364, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.209400, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.209441, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.209477, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.209547, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.209588, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.209625, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:816(unix_convert) New file 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.209704, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:569(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf does not exist. [2014/07/01 21:08:27.209757, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung is not a link. [2014/07/01 21:08:27.209798, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat is not a link. [2014/07/01 21:08:27.209835, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf. [2014/07/01 21:08:27.209874, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf converted to non-dfs path Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.209913, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.209955, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [SEKRETARIAT/VERWALTUNG/2KALENDERGESAMT 2014-1.PDF] [2014/07/01 21:08:27.209995, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:27.210037, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.210081, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.210120, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.210155, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.210195, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.210231, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.210292, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.210333, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.210369, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:816(unix_convert) New file 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.210405, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.210443, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.210480, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.210540, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf] -> [/srv/samba/Verwaltung/Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.210587, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf reduced to /srv/samba/Verwaltung/Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.210627, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.210687, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.210743, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.210782, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.210823, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 94435CDB [2014/07/01 21:08:27.210867, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33130 [2014/07/01 21:08:27.210941, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.210969, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '94435CDB' stored [2014/07/01 21:08:27.211008, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x94435cdb (2487442651) open_persistent_id : 0x0000000094435cdb (2487442651) open_volatile_id : 0x00000000a22a6b3b (2720688955) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.211452, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 94435CDB [2014/07/01 21:08:27.211494, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.211532, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.211570, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.211592, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x94435cdb) stored [2014/07/01 21:08:27.211628, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa22a6b3b (2720688955) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x94435cdb (2487442651) open_persistent_id : 0x0000000094435cdb (2487442651) open_volatile_id : 0x00000000a22a6b3b (2720688955) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.212215, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2720688955 (5 used) [2014/07/01 21:08:27.212261, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf hash 0x69dcccff [2014/07/01 21:08:27.212303, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf) inheriting from Sekretariat/Verwaltung [2014/07/01 21:08:27.212347, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf) inherit mode 42770 [2014/07/01 21:08:27.212386, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf) returning 0660 [2014/07/01 21:08:27.212429, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0660 oplock_request=0 private_flags = 0x0 [2014/07/01 21:08:27.212473, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2165(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf and file doesn't exist. [2014/07/01 21:08:27.212514, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.212550, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.212591, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 94435CDB [2014/07/01 21:08:27.212648, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc460c0 [2014/07/01 21:08:27.212709, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 94435CDB [2014/07/01 21:08:27.212751, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.212788, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.212832, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 2720688955 (4 used) [2014/07/01 21:08:27.212869, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4033(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2014/07/01 21:08:27.212905, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4306(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2014/07/01 21:08:27.212947, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2598(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:303 [2014/07/01 21:08:27.212988, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2651 [2014/07/01 21:08:27.213027, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/620/31 [2014/07/01 21:08:27.213605, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.213676, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 620 (position 620) from bitmap [2014/07/01 21:08:27.213719, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 620 [2014/07/01 21:08:27.213760, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.213816, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.213860, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.213899, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf| after trimming \'s [2014/07/01 21:08:27.213937, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.213977, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.214014, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.214053, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.214092, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.214134, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [SEKRETARIAT/VERWALTUNG/2KALENDERGESAMT 2014-1.PDF] [2014/07/01 21:08:27.214174, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:27.214216, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.214261, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.214299, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.214335, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.214375, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.214410, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.214476, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.214518, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.214572, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:816(unix_convert) New file 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.214637, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:569(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf does not exist. [2014/07/01 21:08:27.214721, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung is not a link. [2014/07/01 21:08:27.214781, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat is not a link. [2014/07/01 21:08:27.214836, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf. [2014/07/01 21:08:27.214896, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path GENOME\Verwaltung\Sekretariat\Verwaltung\2KalenderGesamt 2014-1.pdf converted to non-dfs path Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.214953, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.215016, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [SEKRETARIAT/VERWALTUNG/2KALENDERGESAMT 2014-1.PDF] [2014/07/01 21:08:27.215077, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:27.215137, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.215205, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dirpath = Sekretariat/Verwaltung, start = 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.215271, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.215336, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.215403, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.215463, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.215542, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled 2KalenderGesamt 2014-1.pdf ? [2014/07/01 21:08:27.215583, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component 2KalenderGesamt 2014-1.pdf (len 26) ? [2014/07/01 21:08:27.215619, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:816(unix_convert) New file 2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.215673, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.215712, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.215749, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.215817, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf] -> [/srv/samba/Verwaltung/Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.215858, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf reduced to /srv/samba/Verwaltung/Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.215897, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.215941, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.215994, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.216032, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.216072, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5ACFC7BE [2014/07/01 21:08:27.216115, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33130 [2014/07/01 21:08:27.216186, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.216214, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5ACFC7BE' stored [2014/07/01 21:08:27.216253, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x5acfc7be (1523566526) open_persistent_id : 0x000000005acfc7be (1523566526) open_volatile_id : 0x0000000001a4d0bf (27578559) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.216792, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5ACFC7BE [2014/07/01 21:08:27.216857, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.216919, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.216985, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.217023, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5acfc7be) stored [2014/07/01 21:08:27.217079, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x01a4d0bf (27578559) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x5acfc7be (1523566526) open_persistent_id : 0x000000005acfc7be (1523566526) open_volatile_id : 0x0000000001a4d0bf (27578559) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.217803, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 27578559 (5 used) [2014/07/01 21:08:27.217850, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf hash 0x69dcccff [2014/07/01 21:08:27.217892, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf) inheriting from Sekretariat/Verwaltung [2014/07/01 21:08:27.217935, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf) inherit mode 42770 [2014/07/01 21:08:27.217980, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf) returning 0660 [2014/07/01 21:08:27.218018, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0660 oplock_request=0 private_flags = 0x0 [2014/07/01 21:08:27.218060, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2165(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file Sekretariat/Verwaltung/2KalenderGesamt 2014-1.pdf and file doesn't exist. [2014/07/01 21:08:27.218101, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.218138, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.218177, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5ACFC7BE [2014/07/01 21:08:27.218221, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc460c0 [2014/07/01 21:08:27.218269, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5ACFC7BE [2014/07/01 21:08:27.218310, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.218347, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.218392, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 27578559 (4 used) [2014/07/01 21:08:27.218428, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4033(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2014/07/01 21:08:27.218464, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4306(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2014/07/01 21:08:27.218506, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2598(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:303 [2014/07/01 21:08:27.218548, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2651 [2014/07/01 21:08:27.218587, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/621/31 [2014/07/01 21:08:27.221143, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.221217, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 621 (position 621) from bitmap [2014/07/01 21:08:27.221261, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 621 [2014/07/01 21:08:27.221312, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.221361, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.221405, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:27.221446, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf| after trimming \'s [2014/07/01 21:08:27.221485, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:27.221527, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:27.221565, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.221605, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.221657, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.221707, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG/KALENDERGESAMT 2014-1.PDF] -> [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.221757, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf is not a link. [2014/07/01 21:08:27.221800, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung is not a link. [2014/07/01 21:08:27.221840, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat is not a link. [2014/07/01 21:08:27.221877, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf. [2014/07/01 21:08:27.221915, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path GENOME\Verwaltung\Sekretariat\Verwaltung\KalenderGesamt 2014-1.pdf converted to non-dfs path Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.221954, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf" [2014/07/01 21:08:27.221995, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG/KALENDERGESAMT 2014-1.PDF] -> [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.222039, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.222083, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:27.222121, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [/srv/samba/Verwaltung] [2014/07/01 21:08:27.222171, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] -> [/srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf] [2014/07/01 21:08:27.222211, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf reduced to /srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.222250, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x20080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.222294, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x20080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.222349, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.222387, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.222428, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D50A199C [2014/07/01 21:08:27.222471, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc33130 [2014/07/01 21:08:27.222543, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.222574, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D50A199C' stored [2014/07/01 21:08:27.222612, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0xd50a199c (3574208924) open_persistent_id : 0x00000000d50a199c (3574208924) open_volatile_id : 0x000000005d98cb70 (1570294640) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.223074, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D50A199C [2014/07/01 21:08:27.223117, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.223154, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.223192, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.223214, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd50a199c) stored [2014/07/01 21:08:27.223249, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x5d98cb70 (1570294640) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0xd50a199c (3574208924) open_persistent_id : 0x00000000d50a199c (3574208924) open_volatile_id : 0x000000005d98cb70 (1570294640) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.223827, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1570294640 (5 used) [2014/07/01 21:08:27.223873, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf hash 0x5a011047 [2014/07/01 21:08:27.223914, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:96(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) inheriting from Sekretariat/Verwaltung [2014/07/01 21:08:27.223963, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:118(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) inherit mode 42770 [2014/07/01 21:08:27.224003, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:163(unix_mode) unix_mode(Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf) returning 0660 [2014/07/01 21:08:27.224040, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2094(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, dos_attrs=0x0 access_mask=0x20080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0660 oplock_request=0 private_flags = 0x0 [2014/07/01 21:08:27.224082, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.224121, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.224158, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.224196, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2252(open_file_ntcreate) open_file_ntcreate: fname=Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, after mapping access_mask=0x20080 [2014/07/01 21:08:27.224235, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2345(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0660, access_mask = 0x20080, open_access_mask = 0x20080 [2014/07/01 21:08:27.224275, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.224350, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.224400, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.224437, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.224473, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.224508, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.224595, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.224653, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.224700, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.224736, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.224771, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.224835, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.224899, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.224938, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.224982, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.225022, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.225080, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:27.225128, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:27.225165, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.225207, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- [2014/07/01 21:08:27.228448, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rw- [2014/07/01 21:08:27.228528, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rw- canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rw- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:27.231601, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2014/07/01 21:08:27.231662, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 180 to (NT) 12019f [2014/07/01 21:08:27.231704, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:27.231760, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf requesting 0x20080 returning 0x20000 (NT_STATUS_OK) [2014/07/01 21:08:27.231806, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:972(open_file) MUC\muehlfeld opened file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf read=No write=No (numopen=2) [2014/07/01 21:08:27.231849, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.231887, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.231929, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.231981, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc55080 [2014/07/01 21:08:27.232042, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/var/samba/lock/brlock.tdb [2014/07/01 21:08:27.232081, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2:/usr/var/samba/lock/brlock.tdb 3: [2014/07/01 21:08:27.232123, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.232165, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc456b0 [2014/07/01 21:08:27.232208, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/brlock.c:2031(brl_get_locks_internal) brl_get_locks_internal: 0 current locks on file_id fd08:400eca7e:0 [2014/07/01 21:08:27.232252, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.232292, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/var/samba/lock/brlock.tdb [2014/07/01 21:08:27.232328, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.232368, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:1495(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x10 on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.232408, 5, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf, fd08:400eca7e:0/2041273884, tv_sec = 53b3072b, tv_usec = 36480 [2014/07/01 21:08:27.232454, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.232489, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000026d (621) op_type : 0x0010 (16) access_mask : 0x00020080 (131200) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.222336 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x0000000079ab5e1c (2041273884) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:27.233227, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.233273, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.233310, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.233348, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:27.233384, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:27.233419, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:27.233460, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.233500, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.233537, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.233600, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.233650, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000026d (621) op_type : 0x0010 (16) access_mask : 0x00020080 (131200) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.222336 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x0000000079ab5e1c (2041273884) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.234327, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 1570294640 [2014/07/01 21:08:27.234379, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:27.234422, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/622/31 [2014/07/01 21:08:27.234957, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.235037, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 622 (position 622) from bitmap [2014/07/01 21:08:27.235080, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 622 [2014/07/01 21:08:27.235122, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.235165, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 622, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.235220, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 1570294640 [2014/07/01 21:08:27.235330, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.235392, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000026d (621) op_type : 0x0010 (16) access_mask : 0x00020080 (131200) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.222336 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x0000000079ab5e1c (2041273884) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.236362, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.236402, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (fnum 1570294640) level=1005 max_data=24 [2014/07/01 21:08:27.236444, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.236484, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2014/07/01 21:08:27.236521, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning [2014/07/01 21:08:27.236567, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:27.236611, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.236672, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/623/31 [2014/07/01 21:08:27.237139, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.237193, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 623 (position 623) from bitmap [2014/07/01 21:08:27.237248, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 623 [2014/07/01 21:08:27.237314, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.237379, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 623, CreditCharge: 1, NeededCharge: 0 [2014/07/01 21:08:27.237453, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 1570294640 [2014/07/01 21:08:27.237534, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3486(posix_fget_nt_acl) posix_fget_nt_acl: called for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.237600, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.237721, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.237794, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.237855, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.237916, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.237973, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.238091, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.238134, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.238170, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.238206, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.238241, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.238304, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.238362, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.238401, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.238445, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.238486, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.238544, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:27.238602, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/nttrans.c:1972(smbd_do_query_security_desc) smbd_do_query_security_desc: sd_size = 36. [2014/07/01 21:08:27.238658, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/nttrans.c:1976(smbd_do_query_security_desc) smbd_do_query_security_desc for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.238706, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9000 (36864) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 0: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : NULL sacl : NULL dacl : NULL [2014/07/01 21:08:27.239091, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2598(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_BUFFER_TOO_SMALL] | +info| at ../source3/smbd/smb2_getinfo.c:170 [2014/07/01 21:08:27.239133, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_BUFFER_TOO_SMALL] body[8] dyn[yes:4] at ../source3/smbd/smb2_server.c:2651 [2014/07/01 21:08:27.239172, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/624/31 [2014/07/01 21:08:27.239634, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.239723, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 624 (position 624) from bitmap [2014/07/01 21:08:27.239783, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 624 [2014/07/01 21:08:27.239846, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.239916, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 624, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.239983, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 1570294640 [2014/07/01 21:08:27.240055, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3486(posix_fget_nt_acl) posix_fget_nt_acl: called for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.240115, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.240189, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.240235, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:27.240279, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.240317, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.240352, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.240435, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.240475, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:27.240511, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:27.240546, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.240581, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.240656, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:27.240720, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.240759, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:27.240803, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.240842, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:27.240900, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:27.240948, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/nttrans.c:1972(smbd_do_query_security_desc) smbd_do_query_security_desc: sd_size = 36. [2014/07/01 21:08:27.240985, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/nttrans.c:1976(smbd_do_query_security_desc) smbd_do_query_security_desc for file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf [2014/07/01 21:08:27.241022, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9000 (36864) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 0: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : NULL sacl : NULL dacl : NULL [2014/07/01 21:08:27.241604, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:36] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.241683, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/625/31 [2014/07/01 21:08:27.242142, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.242194, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 625 (position 625) from bitmap [2014/07/01 21:08:27.242235, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 625 [2014/07/01 21:08:27.242277, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.242321, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf - fnum 1570294640 [2014/07/01 21:08:27.242369, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.242408, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:27.242450, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007ECA [2014/07/01 21:08:27.242495, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b5f0 [2014/07/01 21:08:27.242554, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:27.242593, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000026d (621) op_type : 0x0010 (16) access_mask : 0x00020080 (131200) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:27 2014 CEST.222336 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) share_file_id : 0x0000000079ab5e1c (2041273884) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x5a011047 (1510019143) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:27.243332, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x5a011047 [2014/07/01 21:08:27.243393, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:27.243446, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7e (1074711166) extid : 0x0000000000000000 (0) num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Fr Jun 27 09:03:59 2014 CEST.838981689 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2014/07/01 21:08:27.243945, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:196(unparse_share_modes) No used share mode found [2014/07/01 21:08:27.244031, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007ECA [2014/07/01 21:08:27.244100, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:27.244155, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.244203, 2, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/close.c:780(close_normal_file) MUC\muehlfeld closed file Sekretariat/Verwaltung/KalenderGesamt 2014-1.pdf (numopen=1) NT_STATUS_OK [2014/07/01 21:08:27.244247, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.244284, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.244324, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D50A199C [2014/07/01 21:08:27.244366, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc46360 [2014/07/01 21:08:27.244423, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D50A199C [2014/07/01 21:08:27.244464, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.244501, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.244546, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 1570294640 (4 used) [2014/07/01 21:08:27.244590, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.244632, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/626/31 [2014/07/01 21:08:27.245470, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.245547, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 626 (position 626) from bitmap [2014/07/01 21:08:27.245611, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 626 [2014/07/01 21:08:27.245686, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.245749, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.245811, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.245910, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/01 21:08:27.245979, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:199(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\genome\IPC$] share[IPC$] [2014/07/01 21:08:27.246045, 5, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_tcon_global.tdb [2014/07/01 21:08:27.246086, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/01 21:08:27.246127, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A1EEB31B [2014/07/01 21:08:27.246170, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1ecc0 [2014/07/01 21:08:27.246248, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/07/01 21:08:27.246276, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'A1EEB31B' stored [2014/07/01 21:08:27.246316, 1, pid=127667, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xa1eeb31b (2716775195) tcon_wire_id : 0xa1eeb31b (2716775195) server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) creation_time : Di Jul 1 21:08:27 2014 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/07/01 21:08:27.246655, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A1EEB31B [2014/07/01 21:08:27.246701, 5, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_tcon_global.tdb [2014/07/01 21:08:27.246738, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.246775, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/07/01 21:08:27.246797, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xa1eeb31b) stored [2014/07/01 21:08:27.246832, 1, pid=127667, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xa1eeb31b (2716775195) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xa1eeb31b (2716775195) tcon_wire_id : 0xa1eeb31b (2716775195) server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) creation_time : Di Jul 1 21:08:27 2014 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.247355, 3, pid=127667, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.1.0.192 (10.1.0.192) [2014/07/01 21:08:27.247428, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user MUC\muehlfeld [2014/07/01 21:08:27.247639, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/07/01 21:08:27.247718, 3, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/07/01 21:08:27.247788, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user MUC\muehlfeld [2014/07/01 21:08:27.247854, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user MUC\muehlfeld [2014/07/01 21:08:27.247951, 10, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/07/01 21:08:27.248024, 3, pid=127667, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/07/01 21:08:27.248081, 3, pid=127667, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/07/01 21:08:27.248121, 10, pid=127667, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/07/01 21:08:27.248183, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/07/01 21:08:27.248229, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user MUC\muehlfeld [2014/07/01 21:08:27.248269, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user MUC\muehlfeld [2014/07/01 21:08:27.248323, 10, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/07/01 21:08:27.248369, 3, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID MUC\administrator is not in a valid format [2014/07/01 21:08:27.248411, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: MUC\administrator => domain=[MUC], name=[administrator] [2014/07/01 21:08:27.248447, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/07/01 21:08:27.249250, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.249307, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:27.250271, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:27.250682, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1061,1061), gid=(0,513) [2014/07/01 21:08:27.250729, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.250766, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:27.250801, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:27.250858, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/07/01 21:08:27.250904, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/07/01 21:08:27.250959, 10, pid=127667, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/07/01 21:08:27.251000, 3, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) 10.1.0.192 (ipv4:10.1.0.192:49257) connect to service IPC$ initially as user MUC\muehlfeld (uid=1061, gid=513) (pid 127667) [2014/07/01 21:08:27.251082, 5, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_tcon_global.tdb [2014/07/01 21:08:27.251143, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2014/07/01 21:08:27.251203, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A1EEB31B [2014/07/01 21:08:27.251276, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc54600 [2014/07/01 21:08:27.251350, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/07/01 21:08:27.251386, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'A1EEB31B' stored [2014/07/01 21:08:27.251440, 1, pid=127667, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xa1eeb31b (2716775195) tcon_wire_id : 0xa1eeb31b (2716775195) server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) creation_time : Di Jul 1 21:08:27 2014 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x027ed32f (41866031) [2014/07/01 21:08:27.251955, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A1EEB31B [2014/07/01 21:08:27.252004, 5, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_tcon_global.tdb [2014/07/01 21:08:27.252041, 10, pid=127667, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.252079, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/07/01 21:08:27.252101, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xa1eeb31b) stored [2014/07/01 21:08:27.252137, 1, pid=127667, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xa1eeb31b (2716775195) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xa1eeb31b (2716775195) tcon_wire_id : 0xa1eeb31b (2716775195) server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) creation_time : Di Jul 1 21:08:27 2014 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x027ed32f (41866031) status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : * [2014/07/01 21:08:27.252592, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:163 [2014/07/01 21:08:27.252634, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/627/31 [2014/07/01 21:08:27.253097, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.253169, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 627 (position 627) from bitmap [2014/07/01 21:08:27.253233, 10, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 627 [2014/07/01 21:08:27.253302, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.253365, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:27.254488, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:27.254912, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1061,1061), gid=(0,513) [2014/07/01 21:08:27.254957, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/07/01 21:08:27.255013, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/07/01 21:08:27.255056, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[lsarpc] [2014/07/01 21:08:27.255114, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.255155, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.255221, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E8118B8F [2014/07/01 21:08:27.255286, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc46720 [2014/07/01 21:08:27.255384, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:27.255423, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E8118B8F' stored [2014/07/01 21:08:27.255481, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0xe8118b8f (3893463951) open_persistent_id : 0x00000000e8118b8f (3893463951) open_volatile_id : 0x00000000af3ae9ca (2939873738) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:27.256150, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E8118B8F [2014/07/01 21:08:27.256195, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.256232, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.256271, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:27.256293, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe8118b8f) stored [2014/07/01 21:08:27.256328, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xaf3ae9ca (2939873738) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0xe8118b8f (3893463951) open_persistent_id : 0x00000000e8118b8f (3893463951) open_volatile_id : 0x00000000af3ae9ca (2939873738) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:27 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:27 2014 CEST compat : NULL [2014/07/01 21:08:27.256906, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2939873738 (5 used) [2014/07/01 21:08:27.256953, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /tmp/lsarpc hash 0xa9e2e929 [2014/07/01 21:08:27.257032, 4, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \lsarpc [2014/07/01 21:08:27.257086, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \lsarpc [2014/07/01 21:08:27.257143, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \lsarpc [2014/07/01 21:08:27.257353, 4, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \lsarpc [2014/07/01 21:08:27.257420, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: lsarpc [2014/07/01 21:08:27.257496, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: lsarpc - fnum 2939873738 [2014/07/01 21:08:27.257570, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:27.257641, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/628/31 [2014/07/01 21:08:27.258260, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.258313, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 628 (position 628) from bitmap [2014/07/01 21:08:27.258354, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 628 [2014/07/01 21:08:27.258396, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.258439, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 628, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.258480, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: lsarpc - fnum 2939873738 [2014/07/01 21:08:27.258527, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:27.258568, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/629/31 [2014/07/01 21:08:27.259146, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.259217, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 629 (position 629) from bitmap [2014/07/01 21:08:27.259259, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 629 [2014/07/01 21:08:27.259301, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.259345, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 629, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.259386, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_write.c:271(smbd_smb2_write_send) smbd_smb2_write: lsarpc - fnum 2939873738 [2014/07/01 21:08:27.259435, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 160 [2014/07/01 21:08:27.259482, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 160 [2014/07/01 21:08:27.259520, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 160 [2014/07/01 21:08:27.259559, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 160, len_needed_to_complete_hdr = 16, receive_len = 0 [2014/07/01 21:08:27.259597, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2014/07/01 21:08:27.259632, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 144 [2014/07/01 21:08:27.259703, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 144 [2014/07/01 21:08:27.259760, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2014/07/01 21:08:27.259799, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 144 [2014/07/01 21:08:27.259834, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 144, incoming data = 144 [2014/07/01 21:08:27.259884, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1606(process_complete_pdu) PDU is in Little Endian format! [2014/07/01 21:08:27.260022, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND (11) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x00a0 (160) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 11) bind: struct dcerpc_bind max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x00000000 (0) num_contexts : 0x03 (3) ctx_list: ARRAY(3) ctx_list: struct dcerpc_ctx_list context_id : 0x0000 (0) num_transfer_syntaxes : 0x01 (1) abstract_syntax: struct ndr_syntax_id uuid : 12345778-1234-abcd-ef00-0123456789ab if_version : 0x00000000 (0) transfer_syntaxes: ARRAY(1) transfer_syntaxes: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) ctx_list: struct dcerpc_ctx_list context_id : 0x0001 (1) num_transfer_syntaxes : 0x01 (1) abstract_syntax: struct ndr_syntax_id uuid : 12345778-1234-abcd-ef00-0123456789ab if_version : 0x00000000 (0) transfer_syntaxes: ARRAY(1) transfer_syntaxes: struct ndr_syntax_id uuid : 71710533-beba-4937-8319-b5dbef9ccc36 if_version : 0x00000001 (1) ctx_list: struct dcerpc_ctx_list context_id : 0x0002 (2) num_transfer_syntaxes : 0x01 (1) abstract_syntax: struct ndr_syntax_id uuid : 12345778-1234-abcd-ef00-0123456789ab if_version : 0x00000000 (0) transfer_syntaxes: ARRAY(1) transfer_syntaxes: struct ndr_syntax_id uuid : 6cb71c2c-9812-4540-0300-000000000000 if_version : 0x00000001 (1) auth_info : DATA_BLOB length=0 [2014/07/01 21:08:27.261305, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1619(process_complete_pdu) Processing packet type 11 [2014/07/01 21:08:27.261364, 3, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:693(api_pipe_bind_req) api_pipe_bind_req: lsarpc -> lsarpc rpc service [2014/07/01 21:08:27.261410, 5, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:724(api_pipe_bind_req) api_pipe_bind_req: make response. 724 [2014/07/01 21:08:27.261446, 3, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:342(check_bind_req) check_bind_req for \lsarpc [2014/07/01 21:08:27.261486, 3, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:349(check_bind_req) check_bind_req: lsarpc -> lsarpc rpc service [2014/07/01 21:08:27.261523, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 2 for pipe \lsarpc [2014/07/01 21:08:27.261634, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\lsarpc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : 0x0000 (0) reason : 0x0000 (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2014/07/01 21:08:27.262175, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 144 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/01 21:08:27.262390, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:150 [2014/07/01 21:08:27.262461, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/630/31 [2014/07/01 21:08:27.262919, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.263001, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 630 (position 630) from bitmap [2014/07/01 21:08:27.263067, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 630 [2014/07/01 21:08:27.263131, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.263175, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 630, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.263215, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_read.c:402(smbd_smb2_read_send) smbd_smb2_read: lsarpc - fnum 2939873738 [2014/07/01 21:08:27.263261, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \lsarpc len: 1024 [2014/07/01 21:08:27.263301, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:326(read_from_internal_pipe) read_from_pipe: \lsarpc: current_pdu_len = 68, current_pdu_sent = 0 returning 68 bytes. [2014/07/01 21:08:27.263341, 3, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 28 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/01 21:08:27.263541, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 68 bytes. There is no more data outstanding [2014/07/01 21:08:27.263585, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:154 [2014/07/01 21:08:27.263627, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/631/31 [2014/07/01 21:08:27.264138, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.264199, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 631 (position 631) from bitmap [2014/07/01 21:08:27.264239, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 631 [2014/07/01 21:08:27.264281, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.264323, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 631, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.264363, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2939873738 [2014/07/01 21:08:27.264423, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:59(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 84 [2014/07/01 21:08:27.264483, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 84 [2014/07/01 21:08:27.264539, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 84 [2014/07/01 21:08:27.264591, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 84 [2014/07/01 21:08:27.264646, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 84, len_needed_to_complete_hdr = 16, receive_len = 0 [2014/07/01 21:08:27.264716, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2014/07/01 21:08:27.264767, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 68 [2014/07/01 21:08:27.264818, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 68 [2014/07/01 21:08:27.264875, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2014/07/01 21:08:27.264929, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 68 [2014/07/01 21:08:27.264980, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 68, incoming data = 68 [2014/07/01 21:08:27.265034, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1606(process_complete_pdu) PDU is in Little Endian format! [2014/07/01 21:08:27.265103, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_REQUEST (0) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0054 (84) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 0) request: struct dcerpc_request alloc_hint : 0x0000003c (60) context_id : 0x0000 (0) opnum : 0x002c (44) object : union dcerpc_object(case 0) empty: struct dcerpc_empty _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=60 [0000] 00 00 02 00 07 00 00 00 00 00 00 00 07 00 00 00 ........ ........ [0010] 47 00 45 00 4E 00 4F 00 4D 00 45 00 00 00 00 00 G.E.N.O. M.E..... [0020] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 08 00 00 ........ .... [2014/07/01 21:08:27.265739, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1619(process_complete_pdu) Processing packet type 0 [2014/07/01 21:08:27.265779, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1472(dcesrv_auth_request) Checking request auth. [2014/07/01 21:08:27.265830, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.265875, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.265914, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:27.267154, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:27.267587, 5, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1324(api_pipe_request) Requested \lsarpc rpc service [2014/07/01 21:08:27.267633, 4, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1356(api_rpcTNP) api_rpcTNP: \lsarpc op 0x2c - api_rpcTNP: rpc command: LSA_OPENPOLICY2 [2014/07/01 21:08:27.267692, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1390(api_rpcTNP) api_rpc_cmds[44].fn == 0x7fd0fde79f98 [2014/07/01 21:08:27.267756, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 in: struct lsa_OpenPolicy2 system_name : * system_name : 'GENOME' attr : * attr: struct lsa_ObjectAttribute len : 0x00000000 (0) root_dir : NULL object_name : NULL attributes : 0x00000000 (0) sec_desc : NULL sec_qos : NULL access_mask : 0x00000800 (2048) 0: LSA_POLICY_VIEW_LOCAL_INFORMATION 0: LSA_POLICY_VIEW_AUDIT_INFORMATION 0: LSA_POLICY_GET_PRIVATE_INFORMATION 0: LSA_POLICY_TRUST_ADMIN 0: LSA_POLICY_CREATE_ACCOUNT 0: LSA_POLICY_CREATE_SECRET 0: LSA_POLICY_CREATE_PRIVILEGE 0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS 0: LSA_POLICY_SET_AUDIT_REQUIREMENTS 0: LSA_POLICY_AUDIT_LOG_ADMIN 0: LSA_POLICY_SERVER_ADMIN 1: LSA_POLICY_LOOKUP_NAMES 0: LSA_POLICY_NOTIFICATION [2014/07/01 21:08:27.268229, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/rpc_server/srv_access_check.c:105(access_check_object) _lsa_OpenPolicy2: access GRANTED (requested: 0x00000800, granted: 0x00000800) [2014/07/01 21:08:27.268281, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 1A 01 00 00 00 00 00 00 B3 53 2B 07 ........ .....S+. [0010] B3 F2 01 00 .... [2014/07/01 21:08:27.268362, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 out: struct lsa_OpenPolicy2 handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000011a-0000-0000-b353-2b07b3f20100 result : NT_STATUS_OK [2014/07/01 21:08:27.268538, 5, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1417(api_rpcTNP) api_rpcTNP: called \lsarpc successfully [2014/07/01 21:08:27.268623, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.268694, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 68 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 84 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/01 21:08:27.268973, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:128(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 84 [2014/07/01 21:08:27.269034, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:149(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2014/07/01 21:08:27.269093, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \lsarpc len: 1024 [2014/07/01 21:08:27.269152, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:347(read_from_internal_pipe) read_from_pipe: \lsarpc: fault_state = 0 : data_sent_length = 0, p->out_data.rdata.length = 24. [2014/07/01 21:08:27.269242, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0030 (48) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000018 (24) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=24 [0000] 00 00 00 00 1A 01 00 00 00 00 00 00 B3 53 2B 07 ........ .....S+. [0010] B3 F2 01 00 00 00 00 00 ........ [2014/07/01 21:08:27.269756, 3, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 1112 [2014/07/01 21:08:27.269811, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 48 bytes. There is no more data outstanding [2014/07/01 21:08:27.269850, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:178(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK [2014/07/01 21:08:27.269892, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK [2014/07/01 21:08:27.269936, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 [2014/07/01 21:08:27.269978, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/632/31 [2014/07/01 21:08:27.270481, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.270548, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 632 (position 632) from bitmap [2014/07/01 21:08:27.270610, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 632 [2014/07/01 21:08:27.270691, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.270755, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 632, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.270818, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2939873738 [2014/07/01 21:08:27.270886, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:59(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 104 [2014/07/01 21:08:27.270948, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 104 [2014/07/01 21:08:27.271010, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 104 [2014/07/01 21:08:27.271066, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 104 [2014/07/01 21:08:27.271128, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 104, len_needed_to_complete_hdr = 16, receive_len = 0 [2014/07/01 21:08:27.271194, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2014/07/01 21:08:27.271251, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 88 [2014/07/01 21:08:27.271310, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 88 [2014/07/01 21:08:27.271357, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2014/07/01 21:08:27.271393, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 88 [2014/07/01 21:08:27.271428, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 88, incoming data = 88 [2014/07/01 21:08:27.271472, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1606(process_complete_pdu) PDU is in Little Endian format! [2014/07/01 21:08:27.271516, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_REQUEST (0) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0068 (104) auth_length : 0x0000 (0) call_id : 0x00000003 (3) u : union dcerpc_payload(case 0) request: struct dcerpc_request alloc_hint : 0x00000050 (80) context_id : 0x0000 (0) opnum : 0x0039 (57) object : union dcerpc_object(case 0) empty: struct dcerpc_empty _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=80 [0000] 00 00 00 00 1A 01 00 00 00 00 00 00 B3 53 2B 07 ........ .....S+. [0010] B3 F2 01 00 01 00 00 00 00 00 02 00 01 00 00 00 ........ ........ [0020] 04 00 02 00 02 00 00 00 01 02 00 00 00 00 00 16 ........ ........ [0030] 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0040] 01 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ........ ........ [2014/07/01 21:08:27.272071, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1619(process_complete_pdu) Processing packet type 0 [2014/07/01 21:08:27.272109, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1472(dcesrv_auth_request) Checking request auth. [2014/07/01 21:08:27.272146, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.272187, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.272225, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:27.273451, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:27.273889, 5, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1324(api_pipe_request) Requested \lsarpc rpc service [2014/07/01 21:08:27.273933, 4, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1356(api_rpcTNP) api_rpcTNP: \lsarpc op 0x39 - api_rpcTNP: rpc command: LSA_LOOKUPSIDS2 [2014/07/01 21:08:27.273974, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1390(api_rpcTNP) api_rpc_cmds[57].fn == 0x7fd0fde7c522 [2014/07/01 21:08:27.274044, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) lsa_LookupSids2: struct lsa_LookupSids2 in: struct lsa_LookupSids2 handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000011a-0000-0000-b353-2b07b3f20100 sids : * sids: struct lsa_SidArray num_sids : 0x00000001 (1) sids : * sids: ARRAY(1) sids: struct lsa_SidPtr sid : * sid : S-1-22-1-0 names : * names: struct lsa_TransNameArray2 count : 0x00000000 (0) names : NULL level : LSA_LOOKUP_NAMES_ALL (1) count : * count : 0x00000000 (0) lookup_options : LSA_LOOKUP_OPTION_SEARCH_ISOLATED_NAMES (0) client_revision : LSA_CLIENT_REVISION_2 (2) [2014/07/01 21:08:27.274466, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 1A 01 00 00 00 00 00 00 B3 53 2B 07 ........ .....S+. [0010] B3 F2 01 00 .... [2014/07/01 21:08:27.274606, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:725(check_dom_sid_to_level) Accepting SID S-1-22-1 in level 1 [2014/07/01 21:08:27.274702, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:486(lookup_rids) lookup_rids called for domain sid 'S-1-22-1' [2014/07/01 21:08:27.274839, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/lsa/srv_lsa_nt.c:942(_lsa_lookup_sids_internal) num_sids 1, mapped_count 1, status NT_STATUS_OK [2014/07/01 21:08:27.274911, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) lsa_LookupSids2: struct lsa_LookupSids2 out: struct lsa_LookupSids2 domains : * domains : * domains: struct lsa_RefDomainList count : 0x00000001 (1) domains : * domains: ARRAY(1) domains: struct lsa_DomainInfo name: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'Unix User' sid : * sid : S-1-22-1 max_size : 0x00000020 (32) names : * names: struct lsa_TransNameArray2 count : 0x00000001 (1) names : * names: ARRAY(1) names: struct lsa_TranslatedName2 sid_type : SID_NAME_USER (1) name: struct lsa_String length : 0x0008 (8) size : 0x0008 (8) string : * string : 'root' sid_index : 0x00000000 (0) unknown : 0x00000000 (0) count : * count : 0x00000001 (1) result : NT_STATUS_OK [2014/07/01 21:08:27.275706, 5, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1417(api_rpcTNP) api_rpcTNP: called \lsarpc successfully [2014/07/01 21:08:27.275766, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.275808, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 88 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 104 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/01 21:08:27.276004, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:128(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 104 [2014/07/01 21:08:27.276045, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:149(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2014/07/01 21:08:27.276091, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \lsarpc len: 1024 [2014/07/01 21:08:27.276131, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:347(read_from_internal_pipe) read_from_pipe: \lsarpc: fault_state = 0 : data_sent_length = 0, p->out_data.rdata.length = 140. [2014/07/01 21:08:27.276179, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x00a4 (164) auth_length : 0x0000 (0) call_id : 0x00000003 (3) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x0000008c (140) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=140 [0000] 08 00 02 00 01 00 00 00 0C 00 02 00 20 00 00 00 ........ .... ... [0010] 01 00 00 00 12 00 14 00 10 00 02 00 14 00 02 00 ........ ........ [0020] 0A 00 00 00 00 00 00 00 09 00 00 00 55 00 6E 00 ........ ....U.n. [0030] 69 00 78 00 20 00 55 00 73 00 65 00 72 00 00 00 i.x. .U. s.e.r... [0040] 01 00 00 00 01 01 00 00 00 00 00 16 01 00 00 00 ........ ........ [0050] 01 00 00 00 18 00 02 00 01 00 00 00 01 00 00 00 ........ ........ [0060] 08 00 08 00 1C 00 02 00 00 00 00 00 00 00 00 00 ........ ........ [0070] 04 00 00 00 00 00 00 00 04 00 00 00 72 00 6F 00 ........ ....r.o. [0080] 6F 00 74 00 01 00 00 00 00 00 00 00 o.t..... .... [2014/07/01 21:08:27.277023, 3, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 3299 [2014/07/01 21:08:27.277098, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 164 bytes. There is no more data outstanding [2014/07/01 21:08:27.277154, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:178(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 164 is_data_outstanding = 0, status = NT_STATUS_OK [2014/07/01 21:08:27.277216, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 164 status NT_STATUS_OK [2014/07/01 21:08:27.277281, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:164] at ../source3/smbd/smb2_ioctl.c:358 [2014/07/01 21:08:27.277351, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/633/31 [2014/07/01 21:08:27.277955, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.278029, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 633 (position 633) from bitmap [2014/07/01 21:08:27.278080, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 633 [2014/07/01 21:08:27.278123, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.278165, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 633, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:27.278205, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2939873738 [2014/07/01 21:08:27.278246, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:59(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 44 [2014/07/01 21:08:27.278283, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 44 [2014/07/01 21:08:27.278321, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 44 [2014/07/01 21:08:27.278357, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 44 [2014/07/01 21:08:27.278393, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 44, len_needed_to_complete_hdr = 16, receive_len = 0 [2014/07/01 21:08:27.278430, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2014/07/01 21:08:27.278465, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 28 [2014/07/01 21:08:27.278513, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 28 [2014/07/01 21:08:27.278571, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2014/07/01 21:08:27.278630, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 28 [2014/07/01 21:08:27.278700, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 28, incoming data = 28 [2014/07/01 21:08:27.278761, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1606(process_complete_pdu) PDU is in Little Endian format! [2014/07/01 21:08:27.278828, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_REQUEST (0) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x002c (44) auth_length : 0x0000 (0) call_id : 0x00000004 (4) u : union dcerpc_payload(case 0) request: struct dcerpc_request alloc_hint : 0x00000014 (20) context_id : 0x0000 (0) opnum : 0x0000 (0) object : union dcerpc_object(case 0) empty: struct dcerpc_empty _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=20 [0000] 00 00 00 00 1A 01 00 00 00 00 00 00 B3 53 2B 07 ........ .....S+. [0010] B3 F2 01 00 .... [2014/07/01 21:08:27.279484, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1619(process_complete_pdu) Processing packet type 0 [2014/07/01 21:08:27.279525, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1472(dcesrv_auth_request) Checking request auth. [2014/07/01 21:08:27.279562, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.279604, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:27.279668, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:27.280591, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:27.281199, 5, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1324(api_pipe_request) Requested \lsarpc rpc service [2014/07/01 21:08:27.281268, 4, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1356(api_rpcTNP) api_rpcTNP: \lsarpc op 0x0 - api_rpcTNP: rpc command: LSA_CLOSE [2014/07/01 21:08:27.281340, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1390(api_rpcTNP) api_rpc_cmds[0].fn == 0x7fd0fde720cc [2014/07/01 21:08:27.281417, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) lsa_Close: struct lsa_Close in: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000011a-0000-0000-b353-2b07b3f20100 [2014/07/01 21:08:27.281581, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 1A 01 00 00 00 00 00 00 B3 53 2B 07 ........ .....S+. [0010] B3 F2 01 00 .... [2014/07/01 21:08:27.281679, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 1A 01 00 00 00 00 00 00 B3 53 2B 07 ........ .....S+. [0010] B3 F2 01 00 .... [2014/07/01 21:08:27.281756, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2014/07/01 21:08:27.281794, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) lsa_Close: struct lsa_Close out: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : NT_STATUS_OK [2014/07/01 21:08:27.281934, 5, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1417(api_rpcTNP) api_rpcTNP: called \lsarpc successfully [2014/07/01 21:08:27.281986, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:27.282027, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 28 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 44 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/01 21:08:27.282220, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:128(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 44 [2014/07/01 21:08:27.282269, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:149(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2014/07/01 21:08:27.282309, 6, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \lsarpc len: 1024 [2014/07/01 21:08:27.282348, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:347(read_from_internal_pipe) read_from_pipe: \lsarpc: fault_state = 0 : data_sent_length = 0, p->out_data.rdata.length = 24. [2014/07/01 21:08:27.282395, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0030 (48) auth_length : 0x0000 (0) call_id : 0x00000004 (4) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000018 (24) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=24 [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 00 00 00 ........ [2014/07/01 21:08:27.283000, 3, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 28 [2014/07/01 21:08:27.283075, 10, pid=127667, effective(1061, 513), real(1061, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 48 bytes. There is no more data outstanding [2014/07/01 21:08:27.283138, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:178(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK [2014/07/01 21:08:27.283207, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK [2014/07/01 21:08:27.283270, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 [2014/07/01 21:08:27.283337, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/634/31 [2014/07/01 21:08:27.283877, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:27.283952, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 634 (position 634) from bitmap [2014/07/01 21:08:27.283995, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 634 [2014/07/01 21:08:27.284038, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:27.284092, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_close.c:185(smbd_smb2_close) smbd_smb2_close: lsarpc - fnum 2939873738 [2014/07/01 21:08:27.284141, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.284180, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:27.284221, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E8118B8F [2014/07/01 21:08:27.284268, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc46360 [2014/07/01 21:08:27.284318, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E8118B8F [2014/07/01 21:08:27.284359, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:27.284396, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:27.284448, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:528(file_free) freed files structure 2939873738 (4 used) [2014/07/01 21:08:27.284492, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2014/07/01 21:08:27.284534, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/635/31 [2014/07/01 21:08:28.201883, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:28.201972, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 635 (position 635) from bitmap [2014/07/01 21:08:28.202016, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 635 [2014/07/01 21:08:28.202074, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:28.202117, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (55): SID[ 0]: S-1-5-21-1362721961-1801182073-732966438-3122 SID[ 1]: S-1-5-21-1362721961-1801182073-732966438-513 SID[ 2]: S-1-5-21-1362721961-1801182073-732966438-3047 SID[ 3]: S-1-5-21-1362721961-1801182073-732966438-3063 SID[ 4]: S-1-5-21-1362721961-1801182073-732966438-17274 SID[ 5]: S-1-5-21-1362721961-1801182073-732966438-17297 SID[ 6]: S-1-5-21-1362721961-1801182073-732966438-17478 SID[ 7]: S-1-5-21-1362721961-1801182073-732966438-1443 SID[ 8]: S-1-5-21-1362721961-1801182073-732966438-17043 SID[ 9]: S-1-5-21-1362721961-1801182073-732966438-3021 SID[ 10]: S-1-5-21-1362721961-1801182073-732966438-17053 SID[ 11]: S-1-5-21-1362721961-1801182073-732966438-1439 SID[ 12]: S-1-5-21-1362721961-1801182073-732966438-17031 SID[ 13]: S-1-5-21-1362721961-1801182073-732966438-17226 SID[ 14]: S-1-5-21-1362721961-1801182073-732966438-1405 SID[ 15]: S-1-5-21-1362721961-1801182073-732966438-3085 SID[ 16]: S-1-5-21-1362721961-1801182073-732966438-17049 SID[ 17]: S-1-5-21-1362721961-1801182073-732966438-17011 SID[ 18]: S-1-5-21-1362721961-1801182073-732966438-1407 SID[ 19]: S-1-5-21-1362721961-1801182073-732966438-17463 SID[ 20]: S-1-5-21-1362721961-1801182073-732966438-17502 SID[ 21]: S-1-5-21-1362721961-1801182073-732966438-17513 SID[ 22]: S-1-5-21-1362721961-1801182073-732966438-17550 SID[ 23]: S-1-5-21-1362721961-1801182073-732966438-1401 SID[ 24]: S-1-22-2-605 SID[ 25]: S-1-1-0 SID[ 26]: S-1-5-2 SID[ 27]: S-1-5-11 SID[ 28]: S-1-5-32-545 SID[ 29]: S-1-22-1-1061 SID[ 30]: S-1-22-2-513 SID[ 31]: S-1-22-2-1023 SID[ 32]: S-1-22-2-1031 SID[ 33]: S-1-22-2-30462 SID[ 34]: S-1-22-2-30463 SID[ 35]: S-1-22-2-30470 SID[ 36]: S-1-22-2-8040 SID[ 37]: S-1-22-2-8021 SID[ 38]: S-1-22-2-1010 SID[ 39]: S-1-22-2-8026 SID[ 40]: S-1-22-2-8045 SID[ 41]: S-1-22-2-8015 SID[ 42]: S-1-22-2-8050 SID[ 43]: S-1-22-2-1042 SID[ 44]: S-1-22-2-8024 SID[ 45]: S-1-22-2-8005 SID[ 46]: S-1-22-2-8035 SID[ 47]: S-1-22-2-30474 SID[ 48]: S-1-22-2-30475 SID[ 49]: S-1-22-2-30479 SID[ 50]: S-1-22-2-8048 SID[ 51]: S-1-22-2-70001 SID[ 52]: S-1-22-2-70002 SID[ 53]: S-1-22-2-70004 SID[ 54]: S-1-22-2-70007 Privileges (0x 0): Rights (0x 0): [2014/07/01 21:08:28.203432, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 1061 Primary group is 513 and contains 26 supplementary groups Group[ 0]: 513 Group[ 1]: 1023 Group[ 2]: 1031 Group[ 3]: 30462 Group[ 4]: 30463 Group[ 5]: 30470 Group[ 6]: 8040 Group[ 7]: 8021 Group[ 8]: 1010 Group[ 9]: 8026 Group[ 10]: 8045 Group[ 11]: 8015 Group[ 12]: 8050 Group[ 13]: 1042 Group[ 14]: 8024 Group[ 15]: 8005 Group[ 16]: 8035 Group[ 17]: 30474 Group[ 18]: 30475 Group[ 19]: 30479 Group[ 20]: 8048 Group[ 21]: 605 Group[ 22]: 70001 Group[ 23]: 70002 Group[ 24]: 70004 Group[ 25]: 70007 [2014/07/01 21:08:28.203866, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1061,1061), gid=(0,513) [2014/07/01 21:08:28.203912, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /srv/samba/Verwaltung [2014/07/01 21:08:28.203972, 4, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /srv/samba/Verwaltung [2014/07/01 21:08:28.204027, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:456(smbd_smb2_create_send) smbd_smb2_create: name[GENOME\Verwaltung\Sekretariat\Verwaltung] [2014/07/01 21:08:28.204071, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:768(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2014/07/01 21:08:28.204112, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |GENOME\Verwaltung\Sekretariat\Verwaltung| after trimming \'s [2014/07/01 21:08:28.204157, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: GENOME [2014/07/01 21:08:28.204199, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: Verwaltung [2014/07/01 21:08:28.204238, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: Sekretariat/Verwaltung [2014/07/01 21:08:28.204278, 10, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:653(dfs_path_lookup) dfs_path_lookup: Conn path = /srv/samba/Verwaltung reqpath = Sekretariat/Verwaltung [2014/07/01 21:08:28.204324, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung" [2014/07/01 21:08:28.204387, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:28.204461, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat/Verwaltung is not a link. [2014/07/01 21:08:28.204527, 5, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:574(is_msdfs_link_internal) is_msdfs_link_read_target: Sekretariat is not a link. [2014/07/01 21:08:28.204583, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:867(dfs_redirect) dfs_redirect: Not redirecting GENOME\Verwaltung\Sekretariat\Verwaltung. [2014/07/01 21:08:28.204640, 3, pid=127667, effective(1061, 513), real(1061, 0), class=msdfs] ../source3/smbd/msdfs.c:878(dfs_redirect) dfs_redirect: Path GENOME\Verwaltung\Sekretariat\Verwaltung converted to non-dfs path Sekretariat/Verwaltung [2014/07/01 21:08:28.204708, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "Sekretariat/Verwaltung" [2014/07/01 21:08:28.204772, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [SEKRETARIAT/VERWALTUNG] -> [Sekretariat/Verwaltung] [2014/07/01 21:08:28.204838, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:995(is_in_path) is_in_path: Sekretariat/Verwaltung [2014/07/01 21:08:28.204903, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/lib/util.c:1019(is_in_path) is_in_path: match not found [2014/07/01 21:08:28.204968, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [Sekretariat/Verwaltung] [/srv/samba/Verwaltung] [2014/07/01 21:08:28.205049, 10, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [Sekretariat/Verwaltung] -> [/srv/samba/Verwaltung/Sekretariat/Verwaltung] [2014/07/01 21:08:28.205113, 3, pid=127667, effective(1061, 513), real(1061, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: Sekretariat/Verwaltung reduced to /srv/samba/Verwaltung/Sekretariat/Verwaltung [2014/07/01 21:08:28.205162, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4209(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung [2014/07/01 21:08:28.205208, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:3717(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Sekretariat/Verwaltung [2014/07/01 21:08:28.205251, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:2994(open_directory) open_directory: opening directory Sekretariat/Verwaltung, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2014/07/01 21:08:28.205296, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file Sekretariat/Verwaltung [2014/07/01 21:08:28.205387, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1061, 513) : sec_ctx_stack_ndx = 1 [2014/07/01 21:08:28.205442, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 0 [2014/07/01 21:08:28.205479, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:28.205515, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:28.205549, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:28.205639, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/07/01 21:08:28.205693, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(41866031) : conn_ctx_stack_ndx = 1 [2014/07/01 21:08:28.205730, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/07/01 21:08:28.205765, 5, pid=127667, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/07/01 21:08:28.205800, 5, pid=127667, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/07/01 21:08:28.205865, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:594(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2014/07/01 21:08:28.205922, 4, pid=127667, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/07/01 21:08:28.205960, 5, pid=127667, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2014/07/01 21:08:28.206004, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (1061, 513) - sec_ctx_stack_ndx = 0 [2014/07/01 21:08:28.206045, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2014/07/01 21:08:28.206104, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 8048 -> sid S-1-5-21-1362721961-1801182073-732966438-1401 [2014/07/01 21:08:28.206153, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2014/07/01 21:08:28.206190, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:28.206232, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:28.209011, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2014/07/01 21:08:28.209104, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1362721961-1801182073-732966438-1401 gid 8048 (verwaltung) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms --- [2014/07/01 21:08:28.211876, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:28.211922, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2014/07/01 21:08:28.211960, 10, pid=127667, effective(1061, 513), real(1061, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 0 to (NT) 0 [2014/07/01 21:08:28.212015, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file Sekretariat/Verwaltung requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2014/07/01 21:08:28.212074, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:28.212114, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/smbXsrv_open_global.tdb 2: 3: [2014/07/01 21:08:28.212156, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 31E62290 [2014/07/01 21:08:28.212200, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc1ecc0 [2014/07/01 21:08:28.212280, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/07/01 21:08:28.212308, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key '31E62290' stored [2014/07/01 21:08:28.212347, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x31e62290 (837165712) open_persistent_id : 0x0000000031e62290 (837165712) open_volatile_id : 0x00000000c0487507 (3225974023) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:28 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/07/01 21:08:28.212959, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 31E62290 [2014/07/01 21:08:28.213002, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/smbXsrv_open_global.tdb [2014/07/01 21:08:28.213046, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:28.213085, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/07/01 21:08:28.213107, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0x31e62290) stored [2014/07/01 21:08:28.213142, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc0487507 (3225974023) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) open_global_id : 0x31e62290 (837165712) open_persistent_id : 0x0000000031e62290 (837165712) open_volatile_id : 0x00000000c0487507 (3225974023) open_owner : S-1-5-21-1362721961-1801182073-732966438-3122 open_time : Di Jul 1 21:08:28 2014 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 52a3a5e8-0152-11e4-bdac-000c299c187e app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Di Jul 1 21:08:28 2014 CEST compat : NULL [2014/07/01 21:08:28.213719, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3225974023 (5 used) [2014/07/01 21:08:28.213766, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /srv/samba/Verwaltung/Sekretariat/Verwaltung hash 0x32c14025 [2014/07/01 21:08:28.213816, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:405(fd_open) fd_open: name Sekretariat/Verwaltung, flags = 0200000 mode = 00, fd = 37. [2014/07/01 21:08:28.213862, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:28.213900, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/usr/var/samba/lock/locking.tdb 2: 3: [2014/07/01 21:08:28.213941, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 08FD0000000000007BCA [2014/07/01 21:08:28.213984, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4d130 [2014/07/01 21:08:28.214057, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:177(unparse_share_modes) unparse_share_modes: [2014/07/01 21:08:28.214105, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000027b (635) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:28 2014 CEST.212059 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a3c05f8b (2747293579) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2014/07/01 21:08:28.214976, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 08FD0000000000007BCA [2014/07/01 21:08:28.215023, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/var/samba/lock/locking.tdb [2014/07/01 21:08:28.215060, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:28.215099, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4021(create_file_unixpath) create_file_unixpath: info=1 [2014/07/01 21:08:28.215134, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/open.c:4297(create_file_default) create_file: info=1 [2014/07/01 21:08:28.215169, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:893(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2014/07/01 21:08:28.215209, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung [2014/07/01 21:08:28.215249, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:28.215294, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:28.215360, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:28.215400, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000027b (635) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:28 2014 CEST.212059 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a3c05f8b (2747293579) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:28.216199, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_create.c:1053(smbd_smb2_create_send) smbd_smb2_create_send: Sekretariat/Verwaltung - fnum 3225974023 [2014/07/01 21:08:28.216276, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:56] at ../source3/smbd/smb2_create.c:374 [2014/07/01 21:08:28.216346, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/636/31 [2014/07/01 21:08:28.217235, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:28.217308, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 636 (position 636) from bitmap [2014/07/01 21:08:28.217350, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 636 [2014/07/01 21:08:28.217402, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:28.217445, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 636, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:28.217486, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_getinfo.c:271(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: Sekretariat/Verwaltung - fnum 3225974023 [2014/07/01 21:08:28.217558, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/share_mode_lock.c:156(parse_share_modes) parse_share_modes: [2014/07/01 21:08:28.217600, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/srv/samba/Verwaltung' base_name : * base_name : 'Sekretariat/Verwaltung' stream_name : NULL id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) op_mid : 0x000000000000027b (635) op_type : 0x0000 (0) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Di Jul 1 21:08:28 2014 CEST.212059 id: struct file_id devid : 0x000000000000fd08 (64776) inode : 0x00000000400eca7b (1074711163) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a3c05f8b (2747293579) uid : 0x00000425 (1061) flags : 0x0000 (0) name_hash : 0x32c14025 (851525669) stale : 0x00 (0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2014/07/01 21:08:28.218655, 10, pid=127667, effective(1061, 513), real(1061, 0), class=locking] ../source3/locking/locking.c:1020(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x32c14025 [2014/07/01 21:08:28.218702, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: Sekretariat/Verwaltung (fnum 3225974023) level=1005 max_data=24 [2014/07/01 21:08:28.218743, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: Sekretariat/Verwaltung [2014/07/01 21:08:28.218782, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2014/07/01 21:08:28.218819, 8, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2014/07/01 21:08:28.218872, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/trans2.c:4678(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2014/07/01 21:08:28.218917, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:2499(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:200 [2014/07/01 21:08:28.218959, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/637/31 [2014/07/01 21:08:28.219345, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:3257(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2014/07/01 21:08:28.219395, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:621(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 637 (position 637) from bitmap [2014/07/01 21:08:28.219434, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1878(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 637 [2014/07/01 21:08:28.219475, 4, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/07/01 21:08:28.219516, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1780(smbd_smb2_request_verify_creditcharge) mid 637, CreditCharge: 1, NeededCharge: 1 [2014/07/01 21:08:28.219556, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_notify.c:229(smbd_smb2_notify_send) smbd_smb2_notify_send: Sekretariat/Verwaltung - fnum 3225974023 [2014/07/01 21:08:28.219601, 3, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_notify.c:249(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on Sekretariat/Verwaltung, filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2014/07/01 21:08:28.219677, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/notify_internal.c:212(notify_add) notify_add: path=[/srv/samba/Verwaltung/Sekretariat/Verwaltung], private_data=0x7fd0ffc61bb0 [2014/07/01 21:08:28.219728, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/var/samba/lock/notify.tdb [2014/07/01 21:08:28.219766, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/usr/var/samba/lock/notify.tdb 3: [2014/07/01 21:08:28.219808, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2F7372762F73616D6261 [2014/07/01 21:08:28.219853, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fd0ffc4b4c0 [2014/07/01 21:08:28.219892, 1, pid=127667, effective(1061, 513), real(1061, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &e: struct notify_db_entry server: struct server_id pid : 0x000000000001f2b3 (127667) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xecf0dce6ecdeadce (-1373355001973396018) filter : 0x00000017 (23) subdir_filter : 0x00000000 (0) private_data : 0x7fd0ffc61bb0 [2014/07/01 21:08:28.220127, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/notify_internal.c:313(notify_add_entry) Re-using deleted entry [2014/07/01 21:08:28.220192, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2F7372762F73616D6261 [2014/07/01 21:08:28.220261, 5, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/var/samba/lock/notify.tdb [2014/07/01 21:08:28.220321, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/07/01 21:08:28.220384, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/notify.c:297(change_notify_add_request) change_notify_add_request: Adding request for Sekretariat/Verwaltung: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2014/07/01 21:08:28.221765, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1414(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 637 going async [2014/07/01 21:08:28.221831, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:874(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/638/31 [2014/07/01 21:08:28.221894, 10, pid=127667, effective(1061, 513), real(1061, 0)] ../source3/smbd/smb2_server.c:1509(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1