[2016/07/01 13:50:16.738174, 6, pid=18458, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2226(lp_file_list_changed) lp_file_list_changed() file /opt/samba/etc/smb.conf -> /opt/samba/etc/smb.conf last mod_time: Fri Jul 1 13:23:20 2016 [2016/07/01 13:50:16.738234, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_session_global.tdb [2016/07/01 13:50:16.738249, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_session_global.tdb 2: 3: [2016/07/01 13:50:16.738268, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1795596909 key 3D6EF8FB [2016/07/01 13:50:16.738321, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:930(smbXsrv_session_global_store) [2016/07/01 13:50:16.738332, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:932(smbXsrv_session_global_store) smbXsrv_session_global_store: key '3D6EF8FB' stored [2016/07/01 13:50:16.738508, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000005 (5) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x3d6ef8fb (1030682875) session_wire_id : 0x000000003d6ef8fb (1030682875) creation_time : Fri Jul 1 13:50:17 2016 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_time : Fri Jul 1 13:50:17 2016 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000a (10) sids: ARRAY(10) sids : S-1-5-21-1181123596-3828987140-4090350087-1000 sids : S-1-5-21-1181123596-3828987140-4090350087-513 sids : S-1-22-2-1000 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1000 sids : S-1-22-2-10000 sids : S-1-22-2-10001 sids : S-1-22-2-10002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e8 (1000) gid : 0x00000000000003e8 (1000) ngroups : 0x00000004 (4) groups: ARRAY(4) groups : 0x00000000000003e8 (1000) groups : 0x0000000000002710 (10000) groups : 0x0000000000002711 (10001) groups : 0x0000000000002712 (10002) info : * info: struct auth_user_info account_name : * account_name : 'ralph' domain_name : * domain_name : 'CTDB-CLUSTER' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\ctdb-cluster\ralph\profile' home_directory : * home_directory : '\\ctdb-cluster\ralph' home_drive : * home_drive : '' logon_server : * logon_server : 'CTDB-CLUSTER' last_logon : NTTIME(0) last_logoff : Thu Sep 14 02:48:05 30828 UTC acct_expiry : Thu Sep 14 02:48:05 30828 UTC last_password_change : Tue Feb 16 15:48:31 2016 UTC allow_password_change : Tue Feb 16 15:48:31 2016 UTC force_password_change : Thu Sep 14 02:48:05 30828 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'ralph' sanitized_username : * sanitized_username : 'ralph' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) local_address : 'ipv4:192.168.122.192:445' remote_address : 'ipv4:192.168.122.192:48262' remote_name : '192.168.122.192' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0000 (0) [2016/07/01 13:50:16.739469, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1795596909 key 3D6EF8FB [2016/07/01 13:50:16.739609, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_session_global.tdb [2016/07/01 13:50:16.739625, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:16.739636, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1391(smbXsrv_session_update) [2016/07/01 13:50:16.739643, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1399(smbXsrv_session_update) smbXsrv_session_update: global_id (0x3d6ef8fb) stored [2016/07/01 13:50:16.739652, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x3d6ef8fb (1030682875) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x3d6ef8fb (1030682875) session_wire_id : 0x000000003d6ef8fb (1030682875) creation_time : Fri Jul 1 13:50:17 2016 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_time : Fri Jul 1 13:50:17 2016 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000a (10) sids: ARRAY(10) sids : S-1-5-21-1181123596-3828987140-4090350087-1000 sids : S-1-5-21-1181123596-3828987140-4090350087-513 sids : S-1-22-2-1000 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1000 sids : S-1-22-2-10000 sids : S-1-22-2-10001 sids : S-1-22-2-10002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e8 (1000) gid : 0x00000000000003e8 (1000) ngroups : 0x00000004 (4) groups: ARRAY(4) groups : 0x00000000000003e8 (1000) groups : 0x0000000000002710 (10000) groups : 0x0000000000002711 (10001) groups : 0x0000000000002712 (10002) info : * info: struct auth_user_info account_name : * account_name : 'ralph' domain_name : * domain_name : 'CTDB-CLUSTER' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\ctdb-cluster\ralph\profile' home_directory : * home_directory : '\\ctdb-cluster\ralph' home_drive : * home_drive : '' logon_server : * logon_server : 'CTDB-CLUSTER' last_logon : NTTIME(0) last_logoff : Thu Sep 14 02:48:05 30828 UTC acct_expiry : Thu Sep 14 02:48:05 30828 UTC last_password_change : Tue Feb 16 15:48:31 2016 UTC allow_password_change : Tue Feb 16 15:48:31 2016 UTC force_password_change : Thu Sep 14 02:48:05 30828 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'ralph' sanitized_username : * sanitized_username : 'ralph' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) local_address : 'ipv4:192.168.122.192:445' remote_address : 'ipv4:192.168.122.192:48262' remote_name : '192.168.122.192' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:17 2016 UTC nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2016/07/01 13:50:16.741887, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:29] at ../source3/smbd/smb2_sesssetup.c:171 [2016/07/01 13:50:16.741912, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 31, current possible/max 512/512, total granted/max/low/range 31/8192/4/31 [2016/07/01 13:50:16.742059, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2016/07/01 13:50:16.746091, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:16.746168, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2016/07/01 13:50:16.746185, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 4 [2016/07/01 13:50:16.746209, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:16.746221, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:16.746231, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:16.746251, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:16.746471, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\10.10.11.101\IPC$] share[IPC$] [2016/07/01 13:50:16.746593, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.746613, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_tcon_global.tdb 2: 3: [2016/07/01 13:50:16.746632, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key E6B7158D [2016/07/01 13:50:16.746691, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:16.746710, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:16.748231, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key E6B7158D [2016/07/01 13:50:16.748594, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2016/07/01 13:50:16.748646, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E6B7158D' stored [2016/07/01 13:50:16.748662, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe6b7158d (3870758285) tcon_wire_id : 0xe6b7158d (3870758285) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2016/07/01 13:50:16.749050, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1757490220 key E6B7158D [2016/07/01 13:50:16.749084, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.749094, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:16.749104, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2016/07/01 13:50:16.749111, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xe6b7158d) stored [2016/07/01 13:50:16.749251, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xe6b7158d (3870758285) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe6b7158d (3870758285) tcon_wire_id : 0xe6b7158d (3870758285) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Fri Jul 1 13:50:17 2016 UTC compat : NULL [2016/07/01 13:50:16.749530, 3, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.122.192 (192.168.122.192) [2016/07/01 13:50:16.749550, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user ralph [2016/07/01 13:50:16.749714, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2016/07/01 13:50:16.749735, 3, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:622(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2016/07/01 13:50:16.749747, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user ralph [2016/07/01 13:50:16.749763, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user ralph [2016/07/01 13:50:16.749799, 10, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/07/01 13:50:16.749812, 3, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2016/07/01 13:50:16.751373, 10, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2016/07/01 13:50:16.751397, 5, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2016/07/01 13:50:16.751415, 10, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2016/07/01 13:50:16.751427, 5, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2016/07/01 13:50:16.751440, 10, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2016/07/01 13:50:16.751453, 5, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2016/07/01 13:50:16.751470, 10, pid=18458, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 24 [2016/07/01 13:50:16.751485, 3, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2016/07/01 13:50:16.751502, 10, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2016/07/01 13:50:16.751549, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2016/07/01 13:50:16.751568, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user ralph [2016/07/01 13:50:16.751579, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user ralph [2016/07/01 13:50:16.751600, 10, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/07/01 13:50:16.751700, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:16.751719, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:16.751755, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:16.751794, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:16.751816, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:16.751830, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:16.751840, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:16.751869, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:16.751992, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2016/07/01 13:50:16.752026, 10, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2016/07/01 13:50:16.752039, 3, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:872(make_connection_snum) win7 (ipv4:192.168.122.192:48262) connect to service IPC$ initially as user ralph (uid=1000, gid=1000) (pid 18458) [2016/07/01 13:50:16.752086, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.752106, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_tcon_global.tdb 2: 3: [2016/07/01 13:50:16.752133, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key E6B7158D [2016/07/01 13:50:16.752199, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2016/07/01 13:50:16.752213, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E6B7158D' stored [2016/07/01 13:50:16.752223, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe6b7158d (3870758285) tcon_wire_id : 0xe6b7158d (3870758285) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2016/07/01 13:50:16.752401, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1757490220 key E6B7158D [2016/07/01 13:50:16.752420, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.752429, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:16.752439, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2016/07/01 13:50:16.752464, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xe6b7158d) stored [2016/07/01 13:50:16.752473, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xe6b7158d (3870758285) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe6b7158d (3870758285) tcon_wire_id : 0xe6b7158d (3870758285) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:17 2016 UTC compat : * [2016/07/01 13:50:16.752672, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2016/07/01 13:50:16.752706, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/5/31 [2016/07/01 13:50:16.753650, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:16.753686, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2016/07/01 13:50:16.753704, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 5 [2016/07/01 13:50:16.753725, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:16.753739, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:16.753793, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:16.753827, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:16.753830, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2016/07/01 13:50:16.753830, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2016/07/01 13:50:16.753830, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.753830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_tcon_global.tdb 2: 3: [2016/07/01 13:50:16.753830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key E6B7158D [2016/07/01 13:50:16.753830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2016/07/01 13:50:16.753831, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E6B7158D' stored [2016/07/01 13:50:16.753831, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe6b7158d (3870758285) tcon_wire_id : 0xe6b7158d (3870758285) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2016/07/01 13:50:16.754423, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1757490220 key E6B7158D [2016/07/01 13:50:16.754595, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.754634, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:16.754730, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2016/07/01 13:50:16.754747, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xe6b7158d) stored [2016/07/01 13:50:16.754758, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xe6b7158d (3870758285) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe6b7158d (3870758285) tcon_wire_id : 0xe6b7158d (3870758285) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:17 2016 UTC compat : * [2016/07/01 13:50:16.755030, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 5, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:16.755046, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2016/07/01 13:50:16.755065, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/modules/vfs_default.c:188(vfswrap_get_dfs_referrals) [2016/07/01 13:50:16.755101, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\10.10.11.101\test' [2016/07/01 13:50:16.756780, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:116(parse_dfs_path) parse_dfs_path: temp = |10.10.11.101\test| after trimming \'s [2016/07/01 13:50:16.756809, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:141(parse_dfs_path) parse_dfs_path: hostname: 10.10.11.101 [2016/07/01 13:50:16.756819, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:183(parse_dfs_path) parse_dfs_path: servicename: test [2016/07/01 13:50:16.756857, 3, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:993(get_referred_path) get_referred_path: |test| in dfs path \10.10.11.101\test is not a dfs root. [2016/07/01 13:50:16.756877, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2016/07/01 13:50:16.757036, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2016/07/01 13:50:16.757055, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:16.757070, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/6/31 [2016/07/01 13:50:16.758845, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:16.758894, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2016/07/01 13:50:16.758963, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 6 [2016/07/01 13:50:16.759000, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:16.759018, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:16.759037, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:16.759092, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:16.759121, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\10.10.11.101\test] share[test] [2016/07/01 13:50:16.759166, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.759189, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_tcon_global.tdb 2: 3: [2016/07/01 13:50:16.759208, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key AA61F736 [2016/07/01 13:50:16.759263, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:16.759369, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:16.759574, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key AA61F736 [2016/07/01 13:50:16.759644, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2016/07/01 13:50:16.759665, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'AA61F736' stored [2016/07/01 13:50:16.759676, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xaa61f736 (2858546998) tcon_wire_id : 0xaa61f736 (2858546998) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2016/07/01 13:50:16.759768, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1757490220 key AA61F736 [2016/07/01 13:50:16.759831, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.759841, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:16.759865, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2016/07/01 13:50:16.759879, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xaa61f736) stored [2016/07/01 13:50:16.759894, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xaa61f736 (2858546998) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xaa61f736 (2858546998) tcon_wire_id : 0xaa61f736 (2858546998) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Fri Jul 1 13:50:17 2016 UTC compat : NULL [2016/07/01 13:50:16.760152, 3, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.122.192 (192.168.122.192) [2016/07/01 13:50:16.760186, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share test is ok for unix user ralph [2016/07/01 13:50:16.760249, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service test, connectpath = /cluster/data/share [2016/07/01 13:50:16.760292, 3, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:622(make_connection_snum) Connect path is '/cluster/data/share' for service [test] [2016/07/01 13:50:16.760376, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share test is ok for unix user ralph [2016/07/01 13:50:16.760386, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share test is read-write for unix user ralph [2016/07/01 13:50:16.760432, 10, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/07/01 13:50:16.760448, 3, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2016/07/01 13:50:16.760470, 3, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2016/07/01 13:50:16.760482, 10, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2016/07/01 13:50:16.760534, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:449(messaging_register) Registering messaging pointer for type 784 - private_data=0x55a67798b170 [2016/07/01 13:50:16.760582, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:449(messaging_register) Registering messaging pointer for type 793 - private_data=0x55a6779740a0 [2016/07/01 13:50:16.760618, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service test, connectpath = /cluster/data/share [2016/07/01 13:50:16.760654, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share test is ok for unix user ralph [2016/07/01 13:50:16.760665, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share test is read-write for unix user ralph [2016/07/01 13:50:16.760682, 10, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/07/01 13:50:16.760733, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:16.760780, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:16.760815, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:16.760912, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:16.760989, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:16.761012, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:16.761024, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:16.761084, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:16.761123, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service test, connectpath = /cluster/data/share [2016/07/01 13:50:16.761150, 10, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share test, directory /cluster/data/share [2016/07/01 13:50:16.761163, 2, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:872(make_connection_snum) win7 (ipv4:192.168.122.192:48262) connect to service test initially as user ralph (uid=1000, gid=1000) (pid 18458) [2016/07/01 13:50:16.761180, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.761209, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_tcon_global.tdb 2: 3: [2016/07/01 13:50:16.761224, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key AA61F736 [2016/07/01 13:50:16.761293, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2016/07/01 13:50:16.761310, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'AA61F736' stored [2016/07/01 13:50:16.761325, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xaa61f736 (2858546998) tcon_wire_id : 0xaa61f736 (2858546998) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'test' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2016/07/01 13:50:16.761436, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1757490220 key AA61F736 [2016/07/01 13:50:16.761533, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:16.761579, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:16.761600, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2016/07/01 13:50:16.761612, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xaa61f736) stored [2016/07/01 13:50:16.761620, 1, pid=18458, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xaa61f736 (2858546998) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xaa61f736 (2858546998) tcon_wire_id : 0xaa61f736 (2858546998) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'test' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:17 2016 UTC compat : * [2016/07/01 13:50:16.761784, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2016/07/01 13:50:16.761797, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/7/31 [2016/07/01 13:50:26.289250, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:26.289320, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2016/07/01 13:50:26.289335, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2016/07/01 13:50:26.289362, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:26.289377, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:26.289417, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:26.289482, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:26.289504, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:26.289517, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2016/07/01 13:50:26.289538, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/modules/vfs_default.c:188(vfswrap_get_dfs_referrals) [2016/07/01 13:50:26.289548, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\10.10.11.101\test' [2016/07/01 13:50:26.289578, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:116(parse_dfs_path) parse_dfs_path: temp = |10.10.11.101\test| after trimming \'s [2016/07/01 13:50:26.289610, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:141(parse_dfs_path) parse_dfs_path: hostname: 10.10.11.101 [2016/07/01 13:50:26.289626, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:183(parse_dfs_path) parse_dfs_path: servicename: test [2016/07/01 13:50:26.289650, 3, pid=18458, effective(1000, 1000), real(1000, 0), class=msdfs] ../source3/smbd/msdfs.c:993(get_referred_path) get_referred_path: |test| in dfs path \10.10.11.101\test is not a dfs root. [2016/07/01 13:50:26.289666, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2016/07/01 13:50:26.289689, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2016/07/01 13:50:26.289701, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:26.289716, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/8/31 [2016/07/01 13:50:30.246278, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.246359, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2016/07/01 13:50:30.246533, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 8 [2016/07/01 13:50:30.246616, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:30.246629, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:30.246669, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:30.246723, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:30.246740, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /cluster/data/share [2016/07/01 13:50:30.246771, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /cluster/data/share [2016/07/01 13:50:30.246785, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:30.246795, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_tcon_global.tdb 2: 3: [2016/07/01 13:50:30.246998, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key AA61F736 [2016/07/01 13:50:30.247067, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2016/07/01 13:50:30.247078, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'AA61F736' stored [2016/07/01 13:50:30.247106, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xaa61f736 (2858546998) tcon_wire_id : 0xaa61f736 (2858546998) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'test' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2016/07/01 13:50:30.247188, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1757490220 key AA61F736 [2016/07/01 13:50:30.247210, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:30.247226, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.247236, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2016/07/01 13:50:30.247243, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xaa61f736) stored [2016/07/01 13:50:30.247252, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xaa61f736 (2858546998) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xaa61f736 (2858546998) tcon_wire_id : 0xaa61f736 (2858546998) server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) creation_time : Fri Jul 1 13:50:17 2016 UTC share_name : 'test' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x3d6ef8fb (1030682875) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:30 2016 UTC compat : * [2016/07/01 13:50:30.247365, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[] [2016/07/01 13:50:30.247380, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:30.247410, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "" [2016/07/01 13:50:30.247423, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:310(unix_convert) conversion finished "" -> . [2016/07/01 13:50:30.247437, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [.] [/cluster/data/share] [2016/07/01 13:50:30.247452, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/cluster/data/share] [2016/07/01 13:50:30.247463, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: . reduced to /cluster/data/share [2016/07/01 13:50:30.247474, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:30.247487, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:30.247498, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:30.247511, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:30.247562, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:30.247582, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:30.247602, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:30.247616, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.247626, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.247694, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.247731, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.247784, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.247800, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.247812, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.247830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:30.247875, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.247891, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.247995, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key ADD6A558 [2016/07/01 13:50:30.248043, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:30.248059, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:30.248578, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key ADD6A558 [2016/07/01 13:50:30.248704, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:30.248808, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'ADD6A558' stored [2016/07/01 13:50:30.248834, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xadd6a558 (2916525400) open_persistent_id : 0x00000000add6a558 (2916525400) open_volatile_id : 0x00000000655a4a60 (1700416096) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:30.249125, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key ADD6A558 [2016/07/01 13:50:30.249161, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.249180, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.249197, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xadd6a558) stored [2016/07/01 13:50:30.249213, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x655a4a60 (1700416096) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xadd6a558 (2916525400) open_persistent_id : 0x00000000add6a558 (2916525400) open_volatile_id : 0x00000000655a4a60 (1700416096) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:30 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:30.249422, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1700416096 (1 used) [2016/07/01 13:50:30.249449, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:30.249483, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 41. [2016/07/01 13:50:30.249515, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:30.249533, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:30.249563, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.249619, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:30.249637, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:30.250519, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.250836, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:30.250866, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d706 (5286959648699635462) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:30.251152, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635462 key fd01:85c29:0 [2016/07/01 13:50:30.251434, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.251472, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:30.251482, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.251494, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635463 key fd01:85c29:0 [2016/07/01 13:50:30.251517, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:30.251527, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:30.251630, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:30.251643, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:30.251690, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:30.251708, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:30.251723, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:30.252035, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.252070, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.252176, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.252246, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.252353, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.252380, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.252399, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.252440, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:30.252480, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/07/01 13:50:30.252512, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:30.252537, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:30.252566, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:30.252593, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 1700416096 [2016/07/01 13:50:30.252626, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:30.252668, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/9/31 [2016/07/01 13:50:30.253323, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.253359, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2016/07/01 13:50:30.253383, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 9 [2016/07/01 13:50:30.253412, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.253446, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[desktop.ini] [2016/07/01 13:50:30.253472, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:942(smbd_smb2_create_send) Got lease request size 32 [2016/07/01 13:50:30.253496, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009aefb00 (-8108735792384) data : 0x0000000000056054 (352340) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0001 (1) lease_epoch : 0x0000 (0) [2016/07/01 13:50:30.253581, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:30.253607, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "desktop.ini" [2016/07/01 13:50:30.253627, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DESKTOP.INI] [2016/07/01 13:50:30.253646, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:469(unix_convert) unix_convert begin: name = desktop.ini, dirpath = , start = desktop.ini [2016/07/01 13:50:30.254199, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2016/07/01 13:50:30.254825, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2016/07/01 13:50:30.254864, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2016/07/01 13:50:30.254884, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2016/07/01 13:50:30.255030, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2016/07/01 13:50:30.255058, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2016/07/01 13:50:30.255077, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:867(unix_convert) New file desktop.ini [2016/07/01 13:50:30.255135, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [desktop.ini] [/cluster/data/share] [2016/07/01 13:50:30.255172, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [desktop.ini] -> [/cluster/data/share/desktop.ini] [2016/07/01 13:50:30.255196, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: desktop.ini reduced to /cluster/data/share/desktop.ini [2016/07/01 13:50:30.255225, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2016/07/01 13:50:30.255255, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2016/07/01 13:50:30.255292, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2016/07/01 13:50:30.255317, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &db_key: struct leases_db_key client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009aefb00 (-8108735792384) data : 0x0000000000056054 (352340) [2016/07/01 13:50:30.256117, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.256155, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.256185, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 22BDAC78 [2016/07/01 13:50:30.256234, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:30.256265, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:30.257053, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 22BDAC78 [2016/07/01 13:50:30.257119, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:30.257500, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key '22BDAC78' stored [2016/07/01 13:50:30.257632, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x22bdac78 (582855800) open_persistent_id : 0x0000000022bdac78 (582855800) open_volatile_id : 0x0000000099a13a52 (2577480274) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:30.258017, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 22BDAC78 [2016/07/01 13:50:30.258068, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.258095, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.258118, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0x22bdac78) stored [2016/07/01 13:50:30.258138, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x99a13a52 (2577480274) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x22bdac78 (582855800) open_persistent_id : 0x0000000022bdac78 (582855800) open_volatile_id : 0x0000000099a13a52 (2577480274) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:30 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:30.258439, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2577480274 (2 used) [2016/07/01 13:50:30.258469, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/desktop.ini hash 0x7c230074 [2016/07/01 13:50:30.258550, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(desktop.ini) returning 0744 [2016/07/01 13:50:30.258575, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=desktop.ini, dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x44 unix mode=0744 oplock_request=256 private_flags = 0x0 [2016/07/01 13:50:30.258597, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2563(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file desktop.ini and file doesn't exist. [2016/07/01 13:50:30.258610, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.258620, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.258643, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 22BDAC78 [2016/07/01 13:50:30.258680, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:30.258712, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 22BDAC78 [2016/07/01 13:50:30.258729, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.258738, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.258753, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2577480274 (1 used) [2016/07/01 13:50:30.258767, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4820(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:30.258777, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5098(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:30.258794, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2016/07/01 13:50:30.258805, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:30.258816, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/10/31 [2016/07/01 13:50:30.259278, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.259309, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2016/07/01 13:50:30.259329, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 10 [2016/07/01 13:50:30.259352, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.259374, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 10, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:30.259401, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: . - fnum 1700416096 [2016/07/01 13:50:30.259445, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2016/07/01 13:50:30.259867, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/notify_msg.c:141(notify_add) notify_add: path=[/cluster/data/share], filter=23, subdir_filter=0, private_data=0x55a67799db90 [2016/07/01 13:50:30.259898, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000, 1000) : sec_ctx_stack_ndx = 1 [2016/07/01 13:50:30.260003, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1030682875) : conn_ctx_stack_ndx = 0 [2016/07/01 13:50:30.260076, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/01 13:50:30.260218, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:30.260233, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:30.260292, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 17973 [2016/07/01 13:50:30.260337, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:30.260356, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/notify.c:312(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2016/07/01 13:50:30.260464, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.260481, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2016/07/01 13:50:30.260493, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 11 [2016/07/01 13:50:30.260509, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.260528, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[] [2016/07/01 13:50:30.260545, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:942(smbd_smb2_create_send) Got lease request size 32 [2016/07/01 13:50:30.260630, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009a2f010 (-8108736581616) data : 0x0000000000056054 (352340) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0001 (1) lease_epoch : 0x0000 (0) [2016/07/01 13:50:30.260712, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:30.260733, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "" [2016/07/01 13:50:30.260747, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:310(unix_convert) conversion finished "" -> . [2016/07/01 13:50:30.260758, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [.] [/cluster/data/share] [2016/07/01 13:50:30.260787, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/cluster/data/share] [2016/07/01 13:50:30.260803, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: . reduced to /cluster/data/share [2016/07/01 13:50:30.260830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:30.260844, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:30.260864, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2016/07/01 13:50:30.260874, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &db_key: struct leases_db_key client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009a2f010 (-8108736581616) data : 0x0000000000056054 (352340) [2016/07/01 13:50:30.261296, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.261330, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.261359, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 3A53208B [2016/07/01 13:50:30.261400, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:30.261423, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:30.261790, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 3A53208B [2016/07/01 13:50:30.261877, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:30.262134, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key '3A53208B' stored [2016/07/01 13:50:30.262156, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x3a53208b (978526347) open_persistent_id : 0x000000003a53208b (978526347) open_volatile_id : 0x0000000093e4b1c3 (2481238467) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:30.262284, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 3A53208B [2016/07/01 13:50:30.262330, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.262352, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.262374, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0x3a53208b) stored [2016/07/01 13:50:30.262391, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x93e4b1c3 (2481238467) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x3a53208b (978526347) open_persistent_id : 0x000000003a53208b (978526347) open_volatile_id : 0x0000000093e4b1c3 (2481238467) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:30 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:30.262758, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2481238467 (2 used) [2016/07/01 13:50:30.262774, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:30.262787, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(.) returning 0744 [2016/07/01 13:50:30.262797, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2016/07/01 13:50:30.262813, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:30.262827, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2650(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100081 [2016/07/01 13:50:30.262838, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2741(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x100081, open_access_mask = 0x100081 [2016/07/01 13:50:30.262851, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:30.263075, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:30.263117, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:30.263148, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:30.263174, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.263218, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.263272, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.263308, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.263394, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.263419, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.263433, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.263471, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:30.263498, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 00 mode = 0744, fd = 42. [2016/07/01 13:50:30.263520, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2016/07/01 13:50:30.263535, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.263548, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.263565, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 3A53208B [2016/07/01 13:50:30.263599, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:30.263631, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 3A53208B [2016/07/01 13:50:30.263667, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.263690, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.263715, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2481238467 (1 used) [2016/07/01 13:50:30.263734, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:30.263751, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:30.263778, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:30.263807, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:30.263836, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:30.265809, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.265847, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.266373, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.266438, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.266536, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.266560, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.266578, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.266606, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:30.266716, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.266750, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.266771, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key A0E4085C [2016/07/01 13:50:30.266807, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:30.266831, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:30.267403, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key A0E4085C [2016/07/01 13:50:30.267465, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:30.267540, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A0E4085C' stored [2016/07/01 13:50:30.267576, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xa0e4085c (2699298908) open_persistent_id : 0x00000000a0e4085c (2699298908) open_volatile_id : 0x00000000f8886b4f (4169689935) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:30.268109, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key A0E4085C [2016/07/01 13:50:30.268209, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.268240, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.268277, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xa0e4085c) stored [2016/07/01 13:50:30.268290, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf8886b4f (4169689935) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xa0e4085c (2699298908) open_persistent_id : 0x00000000a0e4085c (2699298908) open_volatile_id : 0x00000000f8886b4f (4169689935) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:30 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:30.268414, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4169689935 (2 used) [2016/07/01 13:50:30.268431, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:30.268448, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 42. [2016/07/01 13:50:30.268465, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:30.268475, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:30.268492, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.268533, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635463 key fd01:85c29:0 [2016/07/01 13:50:30.268566, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb187d0e3 [2016/07/01 13:50:30.268582, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1026(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2016/07/01 13:50:30.268593, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1037(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2016/07/01 13:50:30.268603, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2016/07/01 13:50:30.268617, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:30.268630, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2016/07/01 13:50:30.268644, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:30.268671, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2016/07/01 13:50:30.268685, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:30.268694, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2016/07/01 13:50:30.268712, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:30.268722, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2016/07/01 13:50:30.268731, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:30.268739, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2016/07/01 13:50:30.268751, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:30.268759, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1100(share_conflict) share_conflict: No conflict. [2016/07/01 13:50:30.268770, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:30.268780, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d707 (5286959648699635463) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x000000000000000b (11) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.266654 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x000000001ee38d6f (518229359) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:30.272625, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635463 key fd01:85c29:0 [2016/07/01 13:50:30.272691, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.272715, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:30.272725, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.272735, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635464 key fd01:85c29:0 [2016/07/01 13:50:30.272749, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:30.272759, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:30.272768, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:30.272779, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:30.272806, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:30.272820, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:30.272833, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:30.272847, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.272859, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.272904, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.280723, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.281096, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.281142, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.281183, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.281235, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:30.281303, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/07/01 13:50:30.281357, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:30.281465, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:30.281671, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:30.281721, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 4169689935 [2016/07/01 13:50:30.281776, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:30.281824, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/12/30 [2016/07/01 13:50:30.282244, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 10 going async [2016/07/01 13:50:30.282323, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/12/31 [2016/07/01 13:50:30.282380, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2016/07/01 13:50:30.287482, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2016/07/01 13:50:30.287867, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2016/07/01 13:50:30.288065, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2016/07/01 13:50:30.288152, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 12 [2016/07/01 13:50:30.288241, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.288330, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2016/07/01 13:50:30.288442, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 4169689935 [2016/07/01 13:50:30.288561, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 12, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:30.288660, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:458(dptr_create) dptr_create dir=. [2016/07/01 13:50:30.288747, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:629(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2016/07/01 13:50:30.288837, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2016/07/01 13:50:30.289074, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67798c850 now at offset 0 [2016/07/01 13:50:30.289197, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/07/01 13:50:30.289286, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:30.289380, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:30.289473, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:30.289576, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635464 key fd01:85c29:0 [2016/07/01 13:50:30.289664, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1188(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2016/07/01 13:50:30.289754, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:1750(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2016/07/01 13:50:30.289846, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:2155(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/07/01 13:50:30.290042, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:306(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 0 [2016/07/01 13:50:30.290122, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:582(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2016/07/01 13:50:30.290702, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67798c850 now at offset 2147483648 [2016/07/01 13:50:30.290807, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: .. [2016/07/01 13:50:30.296754, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file ..: Error = No data available [2016/07/01 13:50:30.296851, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:30.296899, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:30.298226, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1188(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2016/07/01 13:50:30.298329, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:1750(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2016/07/01 13:50:30.298374, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:2155(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/07/01 13:50:30.298429, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:306(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 0 [2016/07/01 13:50:30.298492, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:582(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2016/07/01 13:50:30.298574, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67798c850 now at offset 4168236313104766502 [2016/07/01 13:50:30.298657, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir [2016/07/01 13:50:30.298717, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:30.298783, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:30.298840, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:30.299431, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1188(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found dir fname=dir (dir) [2016/07/01 13:50:30.299552, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:1750(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65304 [2016/07/01 13:50:30.299598, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:2155(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/07/01 13:50:30.299651, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:306(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 0 [2016/07/01 13:50:30.299723, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:582(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2016/07/01 13:50:30.299816, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67798c850 now at offset -1 [2016/07/01 13:50:30.300071, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 334 [2016/07/01 13:50:30.300127, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:334] at ../source3/smbd/smb2_query_directory.c:187 [2016/07/01 13:50:30.300204, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2957(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 336 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2016/07/01 13:50:30.301204, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 13 [2016/07/01 13:50:30.301536, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.301599, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2016/07/01 13:50:30.302460, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 4169689935 [2016/07/01 13:50:30.302517, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 13, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:30.302975, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 120 [2016/07/01 13:50:30.303043, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67798c850 now at offset -1 [2016/07/01 13:50:30.303106, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:154 [2016/07/01 13:50:30.303153, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:30.303373, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/14/30 [2016/07/01 13:50:30.303401, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/14/31 [2016/07/01 13:50:30.310673, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.310813, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2016/07/01 13:50:30.310887, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 14 [2016/07/01 13:50:30.311050, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.311110, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 4169689935 [2016/07/01 13:50:30.311166, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:30.311213, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:30.311269, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.311373, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:225(share_mode_memcache_fetch) failed to find entry for key fd01:85c29:0 [2016/07/01 13:50:30.311441, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:339(parse_share_modes) parse_share_modes: [2016/07/01 13:50:30.311512, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d708 (5286959648699635464) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x000000000000000b (11) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.266654 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x000000001ee38d6f (518229359) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:30.313660, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb187d0e3 [2016/07/01 13:50:30.313717, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:30.313762, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d708 (5286959648699635464) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:30.315783, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635464 key fd01:85c29:0 [2016/07/01 13:50:30.321440, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.321944, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:30.322304, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.322683, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635465 key fd01:85c29:0 [2016/07/01 13:50:30.326137, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:228(dptr_close_internal) closing dptr key 0 [2016/07/01 13:50:30.326276, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.326347, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.326543, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key A0E4085C [2016/07/01 13:50:30.326742, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:30.326801, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key A0E4085C [2016/07/01 13:50:30.326869, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.327010, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.327073, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 4169689935 (1 used) [2016/07/01 13:50:30.327127, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/07/01 13:50:30.327186, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/15/31 [2016/07/01 13:50:30.328841, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2016/07/01 13:50:30.329034, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2016/07/01 13:50:30.329110, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2016/07/01 13:50:30.329160, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2016/07/01 13:50:30.329215, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 15 [2016/07/01 13:50:30.329267, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.329331, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[] [2016/07/01 13:50:30.329379, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:30.329427, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "" [2016/07/01 13:50:30.329528, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:310(unix_convert) conversion finished "" -> . [2016/07/01 13:50:30.329585, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [.] [/cluster/data/share] [2016/07/01 13:50:30.329631, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/cluster/data/share] [2016/07/01 13:50:30.329674, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: . reduced to /cluster/data/share [2016/07/01 13:50:30.329720, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:30.329768, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:30.329813, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x0 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:30.329871, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:30.330118, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:30.330244, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:30.330296, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:30.330340, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.330394, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.330476, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.330553, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.331165, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.331214, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.331259, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.331321, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2016/07/01 13:50:30.331404, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.331463, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.331548, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 78A955C5 [2016/07/01 13:50:30.331612, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:30.331681, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:30.331981, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 78A955C5 [2016/07/01 13:50:30.332129, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:30.332266, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key '78A955C5' stored [2016/07/01 13:50:30.333047, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x78a955c5 (2024363461) open_persistent_id : 0x0000000078a955c5 (2024363461) open_volatile_id : 0x000000000ef4772a (250902314) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:30.333807, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 78A955C5 [2016/07/01 13:50:30.333824, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.338668, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.338820, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0x78a955c5) stored [2016/07/01 13:50:30.339566, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0ef4772a (250902314) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x78a955c5 (2024363461) open_persistent_id : 0x0000000078a955c5 (2024363461) open_volatile_id : 0x000000000ef4772a (250902314) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:30 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:30 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:30.340732, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 250902314 (2 used) [2016/07/01 13:50:30.340794, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:30.340837, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3631(open_directory) Not opening Directory . [2016/07/01 13:50:30.340883, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:30.341044, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:30.341123, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.341220, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635465 key fd01:85c29:0 [2016/07/01 13:50:30.341282, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb187d0e3 [2016/07/01 13:50:30.341326, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:30.341369, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d709 (5286959648699635465) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x000000000000000f (15) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.331371 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x000000003fe5d76b (1072027499) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:30.343130, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635465 key fd01:85c29:0 [2016/07/01 13:50:30.343293, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.343712, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:30.343769, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.343791, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635466 key fd01:85c29:0 [2016/07/01 13:50:30.344101, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:30.344183, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:30.344288, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:30.344599, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:30.344677, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:30.344769, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:30.346314, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:30.346404, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.346461, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.346569, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.346660, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:30.346807, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.346869, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.348156, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:30.348357, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:30.348473, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/07/01 13:50:30.348549, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:30.348672, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:30.348739, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:30.348860, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 250902314 [2016/07/01 13:50:30.349055, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:30.349158, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2957(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 72 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 40 req->in.vector[12].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2016/07/01 13:50:30.354148, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 16 [2016/07/01 13:50:30.354237, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.354478, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 16, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:30.354854, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 250902314 [2016/07/01 13:50:30.354986, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3347(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1001 [2016/07/01 13:50:30.355058, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3516(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 4, vol=test serv=test [2016/07/01 13:50:30.355219, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:26] at ../source3/smbd/smb2_getinfo.c:201 [2016/07/01 13:50:30.355367, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2957(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 72 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 40 req->in.vector[12].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 32 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2016/07/01 13:50:30.360515, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 17 [2016/07/01 13:50:30.361099, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.361422, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 17, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:30.361500, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 250902314 [2016/07/01 13:50:30.362391, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3347(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2016/07/01 13:50:30.362524, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 [2016/07/01 13:50:30.362598, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 484/512, total granted/max/low/range 29/8192/18/29 [2016/07/01 13:50:30.362663, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/18/30 [2016/07/01 13:50:30.362728, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/18/31 [2016/07/01 13:50:30.363749, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.364484, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2016/07/01 13:50:30.364550, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 18 [2016/07/01 13:50:30.364607, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.364656, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 250902314 [2016/07/01 13:50:30.364722, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:30.364776, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:30.364826, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.365035, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635466 key fd01:85c29:0 [2016/07/01 13:50:30.365107, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb187d0e3 [2016/07/01 13:50:30.365157, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:30.365202, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d70a (5286959648699635466) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:30.368683, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635466 key fd01:85c29:0 [2016/07/01 13:50:30.368833, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:30.369048, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:30.369112, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.369170, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635467 key fd01:85c29:0 [2016/07/01 13:50:30.369540, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.369591, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:30.369638, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 78A955C5 [2016/07/01 13:50:30.369716, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:30.369832, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 78A955C5 [2016/07/01 13:50:30.370030, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:30.370082, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:30.370146, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 250902314 (1 used) [2016/07/01 13:50:30.370214, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/07/01 13:50:30.370262, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/19/31 [2016/07/01 13:50:30.394708, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.394990, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2016/07/01 13:50:30.395041, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 19 [2016/07/01 13:50:30.395123, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:30.395184, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:30.395423, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:30.395597, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:30.395647, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2016/07/01 13:50:30.395722, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2016/07/01 13:50:30.395782, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FILE_CLOSED] || at ../source3/smbd/smb2_server.c:2512 [2016/07/01 13:50:30.395844, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FILE_CLOSED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:30.402977, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/20/31 [2016/07/01 13:50:30.404004, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.404062, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2016/07/01 13:50:30.404106, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 20 [2016/07/01 13:50:30.404181, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.404231, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FILE_CLOSED] || at ../source3/smbd/smb2_server.c:2512 [2016/07/01 13:50:30.404301, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FILE_CLOSED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:30.404356, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/21/31 [2016/07/01 13:50:30.405302, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:30.405359, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2016/07/01 13:50:30.405391, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 21 [2016/07/01 13:50:30.405425, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:30.405465, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 21, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:30.405497, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00110018] , fnum [fsp is NULL] [2016/07/01 13:50:30.405531, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_FS_DRIVER_REQUIRED [2016/07/01 13:50:30.405564, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] || at ../source3/smbd/smb2_ioctl.c:309 [2016/07/01 13:50:30.405594, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:30.405624, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/22/31 [2016/07/01 13:50:34.207351, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.207412, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2016/07/01 13:50:34.207427, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 22 [2016/07/01 13:50:34.207439, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:34.207484, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:34.207527, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:34.208087, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:34.208113, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /cluster/data/share [2016/07/01 13:50:34.208283, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /cluster/data/share [2016/07/01 13:50:34.208318, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[dir\desktop.ini] [2016/07/01 13:50:34.208336, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:942(smbd_smb2_create_send) Got lease request size 32 [2016/07/01 13:50:34.208346, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a0090387f0 (-8108747028496) data : 0x0000000000056152 (352594) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0001 (1) lease_epoch : 0x0000 (0) [2016/07/01 13:50:34.208543, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:34.208772, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "dir/desktop.ini" [2016/07/01 13:50:34.208982, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DIR/DESKTOP.INI] [2016/07/01 13:50:34.208998, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DIR] [2016/07/01 13:50:34.209010, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:469(unix_convert) unix_convert begin: name = dir/desktop.ini, dirpath = , start = dir/desktop.ini [2016/07/01 13:50:34.211382, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:195(check_parent_exists) check_parent_exists: name = dir/desktop.ini, dirpath = dir, start = desktop.ini [2016/07/01 13:50:34.211432, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2016/07/01 13:50:34.211443, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2016/07/01 13:50:34.211464, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2016/07/01 13:50:34.211474, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2016/07/01 13:50:34.211516, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2016/07/01 13:50:34.211527, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2016/07/01 13:50:34.211537, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:867(unix_convert) New file desktop.ini [2016/07/01 13:50:34.211548, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [dir/desktop.ini] [/cluster/data/share] [2016/07/01 13:50:34.211590, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [dir/desktop.ini] -> [/cluster/data/share/dir/desktop.ini] [2016/07/01 13:50:34.211604, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: dir/desktop.ini reduced to /cluster/data/share/dir/desktop.ini [2016/07/01 13:50:34.211616, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = dir/desktop.ini [2016/07/01 13:50:34.211629, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = dir/desktop.ini [2016/07/01 13:50:34.211641, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2016/07/01 13:50:34.211652, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &db_key: struct leases_db_key client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a0090387f0 (-8108747028496) data : 0x0000000000056152 (352594) [2016/07/01 13:50:34.212407, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.212523, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.212540, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key D942DBC1 [2016/07/01 13:50:34.212561, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.212575, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.212712, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key D942DBC1 [2016/07/01 13:50:34.212757, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.213860, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D942DBC1' stored [2016/07/01 13:50:34.214090, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xd942dbc1 (3645037505) open_persistent_id : 0x00000000d942dbc1 (3645037505) open_volatile_id : 0x000000007ecab432 (2127213618) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.222889, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key D942DBC1 [2016/07/01 13:50:34.222978, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.223031, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.223055, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd942dbc1) stored [2016/07/01 13:50:34.223081, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7ecab432 (2127213618) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xd942dbc1 (3645037505) open_persistent_id : 0x00000000d942dbc1 (3645037505) open_volatile_id : 0x000000007ecab432 (2127213618) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.223413, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2127213618 (2 used) [2016/07/01 13:50:34.223442, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir/desktop.ini hash 0x4ccb8c0a [2016/07/01 13:50:34.223459, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(dir/desktop.ini) returning 0744 [2016/07/01 13:50:34.223470, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=dir/desktop.ini, dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x44 unix mode=0744 oplock_request=256 private_flags = 0x0 [2016/07/01 13:50:34.223484, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2563(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file dir/desktop.ini and file doesn't exist. [2016/07/01 13:50:34.223497, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.223506, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.223521, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key D942DBC1 [2016/07/01 13:50:34.223568, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.223606, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key D942DBC1 [2016/07/01 13:50:34.223643, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.223666, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.223685, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2127213618 (1 used) [2016/07/01 13:50:34.223703, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4820(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:34.223721, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5098(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:34.223739, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2016/07/01 13:50:34.223750, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.223763, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/23/31 [2016/07/01 13:50:34.229548, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.229606, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2016/07/01 13:50:34.229620, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 23 [2016/07/01 13:50:34.229641, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.229666, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[dir\folder.jpg] [2016/07/01 13:50:34.229680, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:34.229694, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "dir/folder.jpg" [2016/07/01 13:50:34.229709, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DIR/FOLDER.JPG] [2016/07/01 13:50:34.229719, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DIR] [2016/07/01 13:50:34.229730, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:469(unix_convert) unix_convert begin: name = dir/folder.jpg, dirpath = , start = dir/folder.jpg [2016/07/01 13:50:34.229753, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:195(check_parent_exists) check_parent_exists: name = dir/folder.jpg, dirpath = dir, start = folder.jpg [2016/07/01 13:50:34.229765, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled folder.jpg ? [2016/07/01 13:50:34.229775, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component folder.jpg (len 10) ? [2016/07/01 13:50:34.229785, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled folder.jpg ? [2016/07/01 13:50:34.229794, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component folder.jpg (len 10) ? [2016/07/01 13:50:34.229834, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled folder.jpg ? [2016/07/01 13:50:34.229853, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component folder.jpg (len 10) ? [2016/07/01 13:50:34.229868, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:867(unix_convert) New file folder.jpg [2016/07/01 13:50:34.229879, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [dir/folder.jpg] [/cluster/data/share] [2016/07/01 13:50:34.229910, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [dir/folder.jpg] -> [/cluster/data/share/dir/folder.jpg] [2016/07/01 13:50:34.229987, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: dir/folder.jpg reduced to /cluster/data/share/dir/folder.jpg [2016/07/01 13:50:34.230006, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = dir/folder.jpg [2016/07/01 13:50:34.230026, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = dir/folder.jpg [2016/07/01 13:50:34.230066, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.230087, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.230113, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key B23A9CEF [2016/07/01 13:50:34.230146, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.230170, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.232444, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key B23A9CEF [2016/07/01 13:50:34.232498, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.232561, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B23A9CEF' stored [2016/07/01 13:50:34.232595, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xb23a9cef (2990185711) open_persistent_id : 0x00000000b23a9cef (2990185711) open_volatile_id : 0x00000000989250a9 (2559725737) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.232739, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key B23A9CEF [2016/07/01 13:50:34.232768, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.232783, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.232797, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xb23a9cef) stored [2016/07/01 13:50:34.232806, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x989250a9 (2559725737) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xb23a9cef (2990185711) open_persistent_id : 0x00000000b23a9cef (2990185711) open_volatile_id : 0x00000000989250a9 (2559725737) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.233266, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2559725737 (2 used) [2016/07/01 13:50:34.233283, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir/folder.jpg hash 0x80210bba [2016/07/01 13:50:34.233303, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(dir/folder.jpg) returning 0744 [2016/07/01 13:50:34.233314, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=dir/folder.jpg, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0744 oplock_request=0 private_flags = 0x0 [2016/07/01 13:50:34.233321, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2563(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file dir/folder.jpg and file doesn't exist. [2016/07/01 13:50:34.233321, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.233321, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.233322, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key B23A9CEF [2016/07/01 13:50:34.233531, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.233580, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key B23A9CEF [2016/07/01 13:50:34.233615, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.233636, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.233671, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2559725737 (1 used) [2016/07/01 13:50:34.233693, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4820(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:34.233704, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5098(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:34.233723, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2016/07/01 13:50:34.233737, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.233749, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/24/31 [2016/07/01 13:50:34.234262, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.234754, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2016/07/01 13:50:34.234772, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 24 [2016/07/01 13:50:34.234790, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.234813, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[dir] [2016/07/01 13:50:34.234827, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:34.234847, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "dir" [2016/07/01 13:50:34.234860, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DIR] [2016/07/01 13:50:34.234882, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:469(unix_convert) unix_convert begin: name = dir, dirpath = , start = dir [2016/07/01 13:50:34.236664, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:143(stat_cache_add) stat_cache_add: Added entry (55a67799de60:size 3) DIR -> dir [2016/07/01 13:50:34.236888, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:492(unix_convert) conversion of base_name finished dir -> dir [2016/07/01 13:50:34.237002, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [dir] [/cluster/data/share] [2016/07/01 13:50:34.237032, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [dir] -> [/cluster/data/share/dir] [2016/07/01 13:50:34.237047, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: dir reduced to /cluster/data/share/dir [2016/07/01 13:50:34.237059, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.237080, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.237173, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.237189, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.237205, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key EB71CEAD [2016/07/01 13:50:34.237229, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.237247, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.237426, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key EB71CEAD [2016/07/01 13:50:34.237462, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.237508, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'EB71CEAD' stored [2016/07/01 13:50:34.237524, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xeb71cead (3950104237) open_persistent_id : 0x00000000eb71cead (3950104237) open_volatile_id : 0x0000000099c1cc99 (2579614873) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.237606, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key EB71CEAD [2016/07/01 13:50:34.237623, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.237633, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.237643, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xeb71cead) stored [2016/07/01 13:50:34.237656, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x99c1cc99 (2579614873) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xeb71cead (3950104237) open_persistent_id : 0x00000000eb71cead (3950104237) open_volatile_id : 0x0000000099c1cc99 (2579614873) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.237782, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2579614873 (2 used) [2016/07/01 13:50:34.237796, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir hash 0xc78cc737 [2016/07/01 13:50:34.237813, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(dir) returning 0744 [2016/07/01 13:50:34.237831, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=dir, dos_attrs=0x0 access_mask=0x100080 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2016/07/01 13:50:34.237860, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:34.237876, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2650(open_file_ntcreate) open_file_ntcreate: fname=dir, after mapping access_mask=0x100080 [2016/07/01 13:50:34.238226, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2741(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x100080, open_access_mask = 0x100080 [2016/07/01 13:50:34.238244, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.238282, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.238297, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.238311, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.238323, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.238341, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.238404, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.238510, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.238567, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.238581, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.238593, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.238610, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file dir requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2016/07/01 13:50:34.238625, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.238636, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.238668, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key EB71CEAD [2016/07/01 13:50:34.238743, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.238794, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key EB71CEAD [2016/07/01 13:50:34.238985, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.239011, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.239038, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2579614873 (1 used) [2016/07/01 13:50:34.239050, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory dir, access_mask = 0x100080, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:34.239067, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.239087, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.239108, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.239281, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.239296, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.239308, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.239341, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.239453, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.239507, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.239520, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.239529, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.239544, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file dir requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2016/07/01 13:50:34.239576, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.239589, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.239606, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key F2B46F41 [2016/07/01 13:50:34.239636, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.239652, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.240307, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key F2B46F41 [2016/07/01 13:50:34.240370, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.240420, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F2B46F41' stored [2016/07/01 13:50:34.240436, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xf2b46f41 (4071911233) open_persistent_id : 0x00000000f2b46f41 (4071911233) open_volatile_id : 0x00000000c23db43d (3258823741) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.240527, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key F2B46F41 [2016/07/01 13:50:34.240552, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.240570, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.240589, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf2b46f41) stored [2016/07/01 13:50:34.240598, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc23db43d (3258823741) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xf2b46f41 (4071911233) open_persistent_id : 0x00000000f2b46f41 (4071911233) open_volatile_id : 0x00000000c23db43d (3258823741) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.240714, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3258823741 (2 used) [2016/07/01 13:50:34.240731, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir hash 0xc78cc737 [2016/07/01 13:50:34.240752, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3631(open_directory) Not opening Directory dir [2016/07/01 13:50:34.240776, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:34.240787, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:34.240802, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.240859, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.240998, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.241462, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.241519, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:34.241535, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x64e6fa083f17b4d5 (7270773561761445077) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000018 (24) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:34 2016 UTC.239558 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) share_file_id : 0x00000000268a39d2 (646592978) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xc78cc737 (3347892023) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.241664, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x7270773561761445077 key fd01:85814:0 [2016/07/01 13:50:34.254074, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.254278, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:34.254297, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.254311, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file dir seq 0x7270773561761445078 key fd01:85814:0 [2016/07/01 13:50:34.254332, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:34.254342, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:34.254357, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:34.254371, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.254413, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.254431, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.254480, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.254493, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.254612, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.254704, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.254751, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.254812, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.254825, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.254835, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.254853, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:34.254872, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir [2016/07/01 13:50:34.254887, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:34.255096, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:34.255116, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:34.255128, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: dir - fnum 3258823741 [2016/07/01 13:50:34.255152, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:34.255173, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/25/31 [2016/07/01 13:50:34.255602, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.255621, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 25 (position 25) from bitmap [2016/07/01 13:50:34.255633, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 25 [2016/07/01 13:50:34.255654, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.255674, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[dir\folder.gif] [2016/07/01 13:50:34.255688, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:34.255710, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "dir/folder.gif" [2016/07/01 13:50:34.255727, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DIR/FOLDER.GIF] [2016/07/01 13:50:34.255738, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [DIR] -> [dir] [2016/07/01 13:50:34.255751, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:469(unix_convert) unix_convert begin: name = dir/folder.gif, dirpath = dir, start = folder.gif [2016/07/01 13:50:34.255770, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:195(check_parent_exists) check_parent_exists: name = dir/folder.gif, dirpath = dir, start = folder.gif [2016/07/01 13:50:34.255780, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled folder.gif ? [2016/07/01 13:50:34.255800, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component folder.gif (len 10) ? [2016/07/01 13:50:34.255818, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled folder.gif ? [2016/07/01 13:50:34.255832, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component folder.gif (len 10) ? [2016/07/01 13:50:34.255856, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled folder.gif ? [2016/07/01 13:50:34.255869, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component folder.gif (len 10) ? [2016/07/01 13:50:34.255878, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:867(unix_convert) New file folder.gif [2016/07/01 13:50:34.256017, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [dir/folder.gif] [/cluster/data/share] [2016/07/01 13:50:34.256042, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [dir/folder.gif] -> [/cluster/data/share/dir/folder.gif] [2016/07/01 13:50:34.256055, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: dir/folder.gif reduced to /cluster/data/share/dir/folder.gif [2016/07/01 13:50:34.256067, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = dir/folder.gif [2016/07/01 13:50:34.256080, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = dir/folder.gif [2016/07/01 13:50:34.256116, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.256131, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.256153, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key B556035E [2016/07/01 13:50:34.256185, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.256199, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.256698, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key B556035E [2016/07/01 13:50:34.256772, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.256827, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B556035E' stored [2016/07/01 13:50:34.256854, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xb556035e (3042313054) open_persistent_id : 0x00000000b556035e (3042313054) open_volatile_id : 0x00000000660e96fc (1712232188) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.257057, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key B556035E [2016/07/01 13:50:34.257084, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.257102, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.257120, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xb556035e) stored [2016/07/01 13:50:34.257136, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x660e96fc (1712232188) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xb556035e (3042313054) open_persistent_id : 0x00000000b556035e (3042313054) open_volatile_id : 0x00000000660e96fc (1712232188) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.257354, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1712232188 (3 used) [2016/07/01 13:50:34.257379, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir/folder.gif hash 0x33f593e5 [2016/07/01 13:50:34.257402, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(dir/folder.gif) returning 0744 [2016/07/01 13:50:34.257420, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=dir/folder.gif, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0744 oplock_request=0 private_flags = 0x0 [2016/07/01 13:50:34.257440, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2563(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file dir/folder.gif and file doesn't exist. [2016/07/01 13:50:34.257459, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.257476, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.257501, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key B556035E [2016/07/01 13:50:34.257606, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.257688, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key B556035E [2016/07/01 13:50:34.257762, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.257785, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.257815, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 1712232188 (2 used) [2016/07/01 13:50:34.257830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4820(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:34.257848, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5098(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2016/07/01 13:50:34.257863, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2016/07/01 13:50:34.257874, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.258106, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/26/31 [2016/07/01 13:50:34.258395, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.258426, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 26 (position 26) from bitmap [2016/07/01 13:50:34.258437, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 26 [2016/07/01 13:50:34.258452, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.258470, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: dir - fnum 3258823741 [2016/07/01 13:50:34.258484, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:34.258494, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:34.258512, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.258557, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file dir seq 0x7270773561761445078 key fd01:85814:0 [2016/07/01 13:50:34.258573, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc78cc737 [2016/07/01 13:50:34.258585, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:34.258594, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x64e6fa083f17b4d6 (7270773561761445078) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.258664, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x7270773561761445078 key fd01:85814:0 [2016/07/01 13:50:34.258680, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:371(unparse_share_modes) No used share mode found [2016/07/01 13:50:34.258692, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.258735, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.258765, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:34.258777, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.258798, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.258814, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.258830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key F2B46F41 [2016/07/01 13:50:34.258868, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.259056, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key F2B46F41 [2016/07/01 13:50:34.259129, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.259158, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.259189, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 3258823741 (1 used) [2016/07/01 13:50:34.259205, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/07/01 13:50:34.259219, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/27/31 [2016/07/01 13:50:34.260024, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.260058, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 27 (position 27) from bitmap [2016/07/01 13:50:34.260070, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 27 [2016/07/01 13:50:34.260084, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.260104, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[dir] [2016/07/01 13:50:34.260116, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:942(smbd_smb2_create_send) Got lease request size 32 [2016/07/01 13:50:34.260125, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a008ad5640 (-8108752677312) data : 0x0000000000056153 (352595) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0001 (1) lease_epoch : 0x0000 (0) [2016/07/01 13:50:34.260174, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:34.260186, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "dir" [2016/07/01 13:50:34.260200, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [DIR] -> [dir] [2016/07/01 13:50:34.260215, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [dir] [/cluster/data/share] [2016/07/01 13:50:34.260229, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [dir] -> [/cluster/data/share/dir] [2016/07/01 13:50:34.260244, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: dir reduced to /cluster/data/share/dir [2016/07/01 13:50:34.260254, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.260266, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.260280, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2016/07/01 13:50:34.260295, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &db_key: struct leases_db_key client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a008ad5640 (-8108752677312) data : 0x0000000000056153 (352595) [2016/07/01 13:50:34.261137, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.261174, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.261190, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 41A0E839 [2016/07/01 13:50:34.261223, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.261237, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.261486, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 41A0E839 [2016/07/01 13:50:34.261536, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.261583, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key '41A0E839' stored [2016/07/01 13:50:34.261599, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x41a0e839 (1101064249) open_persistent_id : 0x0000000041a0e839 (1101064249) open_volatile_id : 0x000000009194c924 (2442447140) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.261680, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 41A0E839 [2016/07/01 13:50:34.261704, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.261723, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.261742, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0x41a0e839) stored [2016/07/01 13:50:34.261794, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9194c924 (2442447140) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x41a0e839 (1101064249) open_persistent_id : 0x0000000041a0e839 (1101064249) open_volatile_id : 0x000000009194c924 (2442447140) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.262060, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2442447140 (2 used) [2016/07/01 13:50:34.262075, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir hash 0xc78cc737 [2016/07/01 13:50:34.262088, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(dir) returning 0744 [2016/07/01 13:50:34.262098, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=dir, dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2016/07/01 13:50:34.262114, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:34.262134, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2650(open_file_ntcreate) open_file_ntcreate: fname=dir, after mapping access_mask=0x100081 [2016/07/01 13:50:34.262146, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2741(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x100081, open_access_mask = 0x100081 [2016/07/01 13:50:34.262158, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.262183, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.262198, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.262209, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.262219, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262231, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262283, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262318, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262371, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.262384, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.262393, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.262409, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file dir requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:34.262425, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name dir, flags = 00 mode = 0744, fd = 42. [2016/07/01 13:50:34.262445, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file dir [2016/07/01 13:50:34.262459, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.262469, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.262487, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 41A0E839 [2016/07/01 13:50:34.262525, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.262562, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 41A0E839 [2016/07/01 13:50:34.262585, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.262595, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.262613, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2442447140 (1 used) [2016/07/01 13:50:34.262633, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory dir, access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:34.262665, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.262685, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.262704, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.262716, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.262726, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262739, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262773, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262814, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.262877, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.263085, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.263283, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.263358, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file dir requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:34.263399, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.263414, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.263433, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key E98628FE [2016/07/01 13:50:34.263458, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.263483, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.263665, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key E98628FE [2016/07/01 13:50:34.263719, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.263766, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E98628FE' stored [2016/07/01 13:50:34.263782, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xe98628fe (3917883646) open_persistent_id : 0x00000000e98628fe (3917883646) open_volatile_id : 0x00000000910098e9 (2432735465) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.263810, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key E98628FE [2016/07/01 13:50:34.263810, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.263810, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.263810, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe98628fe) stored [2016/07/01 13:50:34.263810, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x910098e9 (2432735465) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xe98628fe (3917883646) open_persistent_id : 0x00000000e98628fe (3917883646) open_volatile_id : 0x00000000910098e9 (2432735465) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.264097, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2432735465 (2 used) [2016/07/01 13:50:34.264116, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir hash 0xc78cc737 [2016/07/01 13:50:34.264135, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name dir, flags = 0200000 mode = 00, fd = 42. [2016/07/01 13:50:34.264153, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:34.264172, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:34.264193, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.264245, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:34.264258, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x352a9b491675b772 (3831045171243759474) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x000000000000001b (27) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:34 2016 UTC.263382 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c3389846 (3275266118) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xc78cc737 (3347892023) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.264394, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x3831045171243759474 key fd01:85814:0 [2016/07/01 13:50:34.264427, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.264469, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:34.264479, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.264494, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file dir seq 0x3831045171243759475 key fd01:85814:0 [2016/07/01 13:50:34.264509, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:34.264521, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:34.264533, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:34.264548, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.264575, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.264590, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.264611, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.264627, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.264638, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.264676, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.264710, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.264769, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.264787, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.264799, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.264819, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:34.264836, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir [2016/07/01 13:50:34.264856, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:34.264869, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:34.264880, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:34.265053, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: dir - fnum 2432735465 [2016/07/01 13:50:34.265076, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:34.265091, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/28/31 [2016/07/01 13:50:34.266093, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2016/07/01 13:50:34.266138, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 28 (position 28) from bitmap [2016/07/01 13:50:34.266150, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 29 (position 29) from bitmap [2016/07/01 13:50:34.266163, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 28 [2016/07/01 13:50:34.266182, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.266199, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2016/07/01 13:50:34.266215, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dir - fnum 2432735465 [2016/07/01 13:50:34.266231, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 28, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:34.266240, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:458(dptr_create) dptr_create dir=dir [2016/07/01 13:50:34.266257, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:629(dptr_create) creating new dirptr 0 for path dir, expect_close = 0 [2016/07/01 13:50:34.266268, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 [2016/07/01 13:50:34.266293, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67799d9c0 now at offset 0 [2016/07/01 13:50:34.266316, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir/. [2016/07/01 13:50:34.266330, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir/.: Error = No data available [2016/07/01 13:50:34.266342, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:34.266353, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:34.266374, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file dir seq 0x3831045171243759475 key fd01:85814:0 [2016/07/01 13:50:34.266391, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1188(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found dir/. fname=. (.) [2016/07/01 13:50:34.266410, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:1750(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2016/07/01 13:50:34.266433, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:2155(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/07/01 13:50:34.266461, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:306(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 0 [2016/07/01 13:50:34.266486, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:582(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2016/07/01 13:50:34.266511, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67799d9c0 now at offset 2147483648 [2016/07/01 13:50:34.266529, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir/.. [2016/07/01 13:50:34.266543, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir/..: Error = No data available [2016/07/01 13:50:34.266556, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:34.266566, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:34.266585, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635467 key fd01:85c29:0 [2016/07/01 13:50:34.266603, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1188(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found dir/.. fname=.. (..) [2016/07/01 13:50:34.266628, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:1750(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2016/07/01 13:50:34.266638, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:2155(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/07/01 13:50:34.266654, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:306(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 0 [2016/07/01 13:50:34.266665, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:582(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2016/07/01 13:50:34.266692, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67799d9c0 now at offset -1 [2016/07/01 13:50:34.266718, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 220 [2016/07/01 13:50:34.266731, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:220] at ../source3/smbd/smb2_query_directory.c:187 [2016/07/01 13:50:34.266748, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2957(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 224 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2016/07/01 13:50:34.266793, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 29 [2016/07/01 13:50:34.266806, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.266817, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2016/07/01 13:50:34.266831, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dir - fnum 2432735465 [2016/07/01 13:50:34.266843, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 29, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:34.266858, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 [2016/07/01 13:50:34.266871, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a67799d9c0 now at offset -1 [2016/07/01 13:50:34.266885, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:154 [2016/07/01 13:50:34.267013, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.267042, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/30/30 [2016/07/01 13:50:34.267055, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/30/31 [2016/07/01 13:50:34.267691, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.267728, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 30 (position 30) from bitmap [2016/07/01 13:50:34.267740, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 30 [2016/07/01 13:50:34.267756, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.267770, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: dir - fnum 2432735465 [2016/07/01 13:50:34.267786, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:34.267799, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:34.267814, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.268170, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:225(share_mode_memcache_fetch) failed to find entry for key fd01:85814:0 [2016/07/01 13:50:34.268235, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:339(parse_share_modes) parse_share_modes: [2016/07/01 13:50:34.268249, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x352a9b491675b773 (3831045171243759475) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x000000000000001b (27) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:34 2016 UTC.263382 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c3389846 (3275266118) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xc78cc737 (3347892023) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.268391, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc78cc737 [2016/07/01 13:50:34.268410, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:34.268529, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x352a9b491675b773 (3831045171243759475) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.268645, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x3831045171243759475 key fd01:85814:0 [2016/07/01 13:50:34.268658, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:371(unparse_share_modes) No used share mode found [2016/07/01 13:50:34.268671, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.268712, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.268738, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:34.268749, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.268761, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:228(dptr_close_internal) closing dptr key 0 [2016/07/01 13:50:34.268785, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.268802, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.268820, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key E98628FE [2016/07/01 13:50:34.268848, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.268873, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key E98628FE [2016/07/01 13:50:34.269050, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.269066, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.269082, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2432735465 (1 used) [2016/07/01 13:50:34.269098, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/07/01 13:50:34.269137, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/31/31 [2016/07/01 13:50:34.311166, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.311233, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 31 (position 31) from bitmap [2016/07/01 13:50:34.311257, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 31 [2016/07/01 13:50:34.311285, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:34.311299, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:34.311337, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:34.311396, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:34.311410, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2016/07/01 13:50:34.311435, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2016/07/01 13:50:34.311448, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FILE_CLOSED] || at ../source3/smbd/smb2_server.c:2512 [2016/07/01 13:50:34.311462, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FILE_CLOSED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.311474, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/32/31 [2016/07/01 13:50:34.312157, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.312208, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 32 (position 32) from bitmap [2016/07/01 13:50:34.312221, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 32 [2016/07/01 13:50:34.312236, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.312251, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FILE_CLOSED] || at ../source3/smbd/smb2_server.c:2512 [2016/07/01 13:50:34.312264, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FILE_CLOSED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.312276, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/33/31 [2016/07/01 13:50:34.312833, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.312869, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 33 (position 33) from bitmap [2016/07/01 13:50:34.312881, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 33 [2016/07/01 13:50:34.312972, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.312995, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 33, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:34.313008, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00110018] , fnum [fsp is NULL] [2016/07/01 13:50:34.313025, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_FS_DRIVER_REQUIRED [2016/07/01 13:50:34.313039, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] || at ../source3/smbd/smb2_ioctl.c:309 [2016/07/01 13:50:34.313055, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.313076, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/34/31 [2016/07/01 13:50:34.405814, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2016/07/01 13:50:34.405891, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 34 (position 34) from bitmap [2016/07/01 13:50:34.405900, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 35 (position 35) from bitmap [2016/07/01 13:50:34.405978, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 34 [2016/07/01 13:50:34.406007, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:34.406020, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:34.406061, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:34.406118, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:34.406132, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /cluster/data/share [2016/07/01 13:50:34.406159, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /cluster/data/share [2016/07/01 13:50:34.406180, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[dir] [2016/07/01 13:50:34.406195, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:34.406209, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "dir" [2016/07/01 13:50:34.406230, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [DIR] -> [dir] [2016/07/01 13:50:34.406248, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [dir] [/cluster/data/share] [2016/07/01 13:50:34.406273, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [dir] -> [/cluster/data/share/dir] [2016/07/01 13:50:34.406285, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: dir reduced to /cluster/data/share/dir [2016/07/01 13:50:34.406297, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.406316, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.406336, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory dir, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:34.406356, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.406393, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.406408, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.406420, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.406430, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.406451, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.406515, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.406554, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.406606, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.406621, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.406630, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.406650, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file dir requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:34.406705, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.406719, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.406742, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key BCEECE42 [2016/07/01 13:50:34.406773, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.406792, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.407356, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key BCEECE42 [2016/07/01 13:50:34.407426, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.407508, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BCEECE42' stored [2016/07/01 13:50:34.407558, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xbceece42 (3169766978) open_persistent_id : 0x00000000bceece42 (3169766978) open_volatile_id : 0x00000000c825fd7b (3357932923) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.410662, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key BCEECE42 [2016/07/01 13:50:34.410704, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.410716, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.410727, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xbceece42) stored [2016/07/01 13:50:34.410737, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc825fd7b (3357932923) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xbceece42 (3169766978) open_persistent_id : 0x00000000bceece42 (3169766978) open_volatile_id : 0x00000000c825fd7b (3357932923) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.410877, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3357932923 (2 used) [2016/07/01 13:50:34.410901, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir hash 0xc78cc737 [2016/07/01 13:50:34.411015, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name dir, flags = 0200000 mode = 00, fd = 42. [2016/07/01 13:50:34.411038, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:34.411053, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:34.411081, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.411163, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:34.411189, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x6abe879ae588a0ec (7691734312941035756) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000022 (34) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:34 2016 UTC.406665 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) share_file_id : 0x0000000010fe8d92 (285117842) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xc78cc737 (3347892023) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.411380, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x7691734312941035756 key fd01:85814:0 [2016/07/01 13:50:34.411441, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.411502, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:34.411524, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.411628, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file dir seq 0x7691734312941035757 key fd01:85814:0 [2016/07/01 13:50:34.411776, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:34.411790, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:34.411799, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:34.411812, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.412030, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.412049, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.412067, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.412082, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.412096, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.412184, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.412222, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.412279, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.412292, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.412306, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.412336, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:34.412354, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir [2016/07/01 13:50:34.412369, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:34.412388, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:34.412400, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:34.412411, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: dir - fnum 3357932923 [2016/07/01 13:50:34.412432, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:34.412454, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2957(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 96 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2016/07/01 13:50:34.412497, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 35 [2016/07/01 13:50:34.412518, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.412531, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 35, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:34.412552, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: dir - fnum 3357932923 [2016/07/01 13:50:34.412583, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on dir, filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2016/07/01 13:50:34.412595, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/notify_msg.c:141(notify_add) notify_add: path=[/cluster/data/share/dir], filter=23, subdir_filter=0, private_data=0x55a67799e400 [2016/07/01 13:50:34.412617, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000, 1000) : sec_ctx_stack_ndx = 1 [2016/07/01 13:50:34.412641, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1030682875) : conn_ctx_stack_ndx = 0 [2016/07/01 13:50:34.412708, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/01 13:50:34.412725, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:34.412736, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:34.412817, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 17973 [2016/07/01 13:50:34.413203, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:34.413230, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/notify.c:312(change_notify_add_request) change_notify_add_request: Adding request for dir: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 5 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 96 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2016/07/01 13:50:34.413300, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/36/30 smb2_send_async_interim_response: nreq->current_idx = 1 smb2_send_async_interim_response: returning 5 vectors req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 [2016/07/01 13:50:34.414149, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.414186, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 36 (position 36) from bitmap [2016/07/01 13:50:34.414205, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 36 [2016/07/01 13:50:34.414220, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.414315, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[dir] [2016/07/01 13:50:34.414329, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:942(smbd_smb2_create_send) Got lease request size 32 [2016/07/01 13:50:34.414343, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a0014b55b0 (-8108876540496) data : 0x000000000005615e (352606) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0001 (1) lease_epoch : 0x0000 (0) [2016/07/01 13:50:34.414397, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:34.414412, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "dir" [2016/07/01 13:50:34.414427, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [DIR] -> [dir] [2016/07/01 13:50:34.414448, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [dir] [/cluster/data/share] [2016/07/01 13:50:34.414472, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [dir] -> [/cluster/data/share/dir] [2016/07/01 13:50:34.414486, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: dir reduced to /cluster/data/share/dir [2016/07/01 13:50:34.414497, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.414510, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = dir [2016/07/01 13:50:34.414531, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2016/07/01 13:50:34.414546, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &db_key: struct leases_db_key client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a0014b55b0 (-8108876540496) data : 0x000000000005615e (352606) [2016/07/01 13:50:34.414817, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.414836, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.414860, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 7BB3431B [2016/07/01 13:50:34.414887, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.415122, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.415658, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 7BB3431B [2016/07/01 13:50:34.415724, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.416079, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key '7BB3431B' stored [2016/07/01 13:50:34.416112, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x7bb3431b (2075345691) open_persistent_id : 0x000000007bb3431b (2075345691) open_volatile_id : 0x00000000f5677315 (4117197589) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.416238, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 7BB3431B [2016/07/01 13:50:34.416265, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.416333, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.416433, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0x7bb3431b) stored [2016/07/01 13:50:34.416453, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf5677315 (4117197589) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x7bb3431b (2075345691) open_persistent_id : 0x000000007bb3431b (2075345691) open_volatile_id : 0x00000000f5677315 (4117197589) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.416669, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4117197589 (3 used) [2016/07/01 13:50:34.416697, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir hash 0xc78cc737 [2016/07/01 13:50:34.416713, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(dir) returning 0744 [2016/07/01 13:50:34.416733, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=dir, dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2016/07/01 13:50:34.416760, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:34.416785, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2650(open_file_ntcreate) open_file_ntcreate: fname=dir, after mapping access_mask=0x100081 [2016/07/01 13:50:34.416806, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2741(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x100081, open_access_mask = 0x100081 [2016/07/01 13:50:34.416826, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.416877, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.417051, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.417128, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.417307, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.417347, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.417477, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.417530, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.417588, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.417602, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.417612, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.417631, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file dir requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:34.417744, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name dir, flags = 00 mode = 0744, fd = 43. [2016/07/01 13:50:34.417767, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file dir [2016/07/01 13:50:34.417782, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.417805, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.417822, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 7BB3431B [2016/07/01 13:50:34.417858, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.417902, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 7BB3431B [2016/07/01 13:50:34.424133, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.424193, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.424225, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 4117197589 (2 used) [2016/07/01 13:50:34.424239, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory dir, access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:34.424255, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.424406, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.424422, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.424446, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.424457, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.424470, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.424526, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.424563, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.424620, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.424634, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.424643, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.424662, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file dir requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:34.424716, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.424741, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.424769, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 1DE0B3B5 [2016/07/01 13:50:34.424811, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:34.424837, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:34.425847, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 1DE0B3B5 [2016/07/01 13:50:34.426223, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:34.426325, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key '1DE0B3B5' stored [2016/07/01 13:50:34.426354, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x1de0b3b5 (501265333) open_persistent_id : 0x000000001de0b3b5 (501265333) open_volatile_id : 0x00000000088c3e19 (143408665) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:34.426530, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 1DE0B3B5 [2016/07/01 13:50:34.426557, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.426568, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.426582, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0x1de0b3b5) stored [2016/07/01 13:50:34.426592, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x088c3e19 (143408665) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x1de0b3b5 (501265333) open_persistent_id : 0x000000001de0b3b5 (501265333) open_volatile_id : 0x00000000088c3e19 (143408665) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:34 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:34 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:34.427030, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 143408665 (3 used) [2016/07/01 13:50:34.427061, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/dir hash 0xc78cc737 [2016/07/01 13:50:34.427079, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name dir, flags = 0200000 mode = 00, fd = 43. [2016/07/01 13:50:34.427111, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:34.427124, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:34.427141, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.427199, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file dir seq 0x7691734312941035757 key fd01:85814:0 [2016/07/01 13:50:34.427215, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc78cc737 [2016/07/01 13:50:34.427237, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1026(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2016/07/01 13:50:34.427254, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1037(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2016/07/01 13:50:34.427263, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2016/07/01 13:50:34.427275, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:34.427300, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2016/07/01 13:50:34.427311, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:34.427320, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2016/07/01 13:50:34.427328, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:34.427339, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2016/07/01 13:50:34.427347, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:34.427379, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2016/07/01 13:50:34.427390, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:34.427401, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2016/07/01 13:50:34.427409, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:34.427598, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1100(share_conflict) share_conflict: No conflict. [2016/07/01 13:50:34.427620, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:34.427637, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x6abe879ae588a0ed (7691734312941035757) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000022 (34) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:34 2016 UTC.406665 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) share_file_id : 0x0000000010fe8d92 (285117842) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xc78cc737 (3347892023) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000024 (36) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:34 2016 UTC.424677 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) share_file_id : 0x0000000067b23ed6 (1739734742) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xc78cc737 (3347892023) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.427992, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x7691734312941035757 key fd01:85814:0 [2016/07/01 13:50:34.428049, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.428075, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:34.428088, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.428099, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file dir seq 0x7691734312941035758 key fd01:85814:0 [2016/07/01 13:50:34.428114, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:34.428123, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:34.428135, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:34.428147, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file dir [2016/07/01 13:50:34.428188, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:34.428202, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:34.428218, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:34.428228, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.428239, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.428288, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.428332, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:34.428387, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.428400, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.428409, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:34.428429, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:34.428451, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir [2016/07/01 13:50:34.428465, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:34.428483, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:34.428498, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:34.428508, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: dir - fnum 143408665 [2016/07/01 13:50:34.428531, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:34.428549, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/37/30 [2016/07/01 13:50:34.442317, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 35 going async [2016/07/01 13:50:34.442357, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/37/31 [2016/07/01 13:50:34.442370, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2016/07/01 13:50:34.442767, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.442796, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 37 (position 37) from bitmap [2016/07/01 13:50:34.442817, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 37 [2016/07/01 13:50:34.442835, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.442852, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: dir - fnum 143408665 [2016/07/01 13:50:34.442868, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:34.442879, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:34.442895, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.442979, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file dir seq 0x7691734312941035758 key fd01:85814:0 [2016/07/01 13:50:34.442998, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc78cc737 [2016/07/01 13:50:34.443015, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:34.443026, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x6abe879ae588a0ee (7691734312941035758) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000022 (34) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:34 2016 UTC.406665 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) share_file_id : 0x0000000010fe8d92 (285117842) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xc78cc737 (3347892023) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:34.443165, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x7691734312941035758 key fd01:85814:0 [2016/07/01 13:50:34.443202, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:34.443228, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:34.443247, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.443259, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file dir seq 0x7691734312941035759 key fd01:85814:0 [2016/07/01 13:50:34.443284, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file dir [2016/07/01 13:50:34.443295, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.443339, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:34.443355, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 1DE0B3B5 [2016/07/01 13:50:34.443390, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:34.443440, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 1DE0B3B5 [2016/07/01 13:50:34.443476, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:34.443489, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:34.443510, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 143408665 (2 used) [2016/07/01 13:50:34.443529, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/07/01 13:50:34.443545, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/38/31 [2016/07/01 13:50:34.556653, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.556721, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 38 (position 38) from bitmap [2016/07/01 13:50:34.556736, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 38 [2016/07/01 13:50:34.556777, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:34.556792, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:34.556832, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:34.556983, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:34.557000, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2016/07/01 13:50:34.557026, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2016/07/01 13:50:34.557039, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FILE_CLOSED] || at ../source3/smbd/smb2_server.c:2512 [2016/07/01 13:50:34.557057, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FILE_CLOSED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.557091, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/39/31 [2016/07/01 13:50:34.557782, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.557827, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 39 (position 39) from bitmap [2016/07/01 13:50:34.557839, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 39 [2016/07/01 13:50:34.557852, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.557863, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FILE_CLOSED] || at ../source3/smbd/smb2_server.c:2512 [2016/07/01 13:50:34.557875, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FILE_CLOSED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.557887, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/40/31 [2016/07/01 13:50:34.558746, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:34.558791, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 40 (position 40) from bitmap [2016/07/01 13:50:34.558803, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 40 [2016/07/01 13:50:34.558816, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:34.558829, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 40, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:34.558844, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00110018] , fnum [fsp is NULL] [2016/07/01 13:50:34.558999, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_FS_DRIVER_REQUIRED [2016/07/01 13:50:34.559016, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] || at ../source3/smbd/smb2_ioctl.c:309 [2016/07/01 13:50:34.559034, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:34.559055, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/41/31 [2016/07/01 13:50:45.926165, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:45.926232, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 41 (position 41) from bitmap [2016/07/01 13:50:45.926264, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 41 [2016/07/01 13:50:45.926286, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:45.926302, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:45.926315, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:45.926330, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:45.926365, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2016/07/01 13:50:45.926440, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:45.926454, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:45.926466, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:45.926481, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:45.926494, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:45.926509, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_tcon_global.tdb 2: 3: [2016/07/01 13:50:45.926528, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1757490220 key E6B7158D [2016/07/01 13:50:45.926582, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:45.926623, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1757490220 key E6B7158D [2016/07/01 13:50:45.926649, 5, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_tcon_global.tdb [2016/07/01 13:50:45.926665, 10, pid=18458, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:45.926692, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:45.926706, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:45.926717, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:45.926738, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:45.926751, 3, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1148(close_cnum) win7 (ipv4:192.168.122.192:48262) closed connection to service IPC$ [2016/07/01 13:50:45.926783, 4, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to / [2016/07/01 13:50:45.926817, 4, pid=18458, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got / [2016/07/01 13:50:45.926832, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:45.926851, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:45.926872, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:45.926888, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:45.927011, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:521 [2016/07/01 13:50:45.927043, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/42/31 [2016/07/01 13:50:50.326620, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:50.326696, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 42 (position 42) from bitmap [2016/07/01 13:50:50.326712, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 42 [2016/07/01 13:50:50.326743, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:50.326760, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:50.326807, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:50.327026, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:50.327051, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /cluster/data/share [2016/07/01 13:50:50.327081, 4, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /cluster/data/share [2016/07/01 13:50:50.327112, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[] [2016/07/01 13:50:50.327130, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:942(smbd_smb2_create_send) Got lease request size 32 [2016/07/01 13:50:50.327142, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009a2f010 (-8108736581616) data : 0x0000000000056054 (352340) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0001 (1) lease_epoch : 0x0000 (0) [2016/07/01 13:50:50.327208, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:50.327224, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "" [2016/07/01 13:50:50.327248, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:310(unix_convert) conversion finished "" -> . [2016/07/01 13:50:50.327268, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [.] [/cluster/data/share] [2016/07/01 13:50:50.327284, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/cluster/data/share] [2016/07/01 13:50:50.327301, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: . reduced to /cluster/data/share [2016/07/01 13:50:50.327316, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:50.327332, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:50.327347, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2016/07/01 13:50:50.327375, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &db_key: struct leases_db_key client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009a2f010 (-8108736581616) data : 0x0000000000056054 (352340) [2016/07/01 13:50:50.327759, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.327809, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.327831, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key F5B563A8 [2016/07/01 13:50:50.327872, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:50.327896, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:50.328268, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key F5B563A8 [2016/07/01 13:50:50.328333, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:50.328404, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F5B563A8' stored [2016/07/01 13:50:50.328433, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xf5b563a8 (4122305448) open_persistent_id : 0x00000000f5b563a8 (4122305448) open_volatile_id : 0x0000000042e49d7f (1122278783) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:50.328548, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key F5B563A8 [2016/07/01 13:50:50.328572, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.328587, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.328599, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf5b563a8) stored [2016/07/01 13:50:50.328611, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x42e49d7f (1122278783) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xf5b563a8 (4122305448) open_persistent_id : 0x00000000f5b563a8 (4122305448) open_volatile_id : 0x0000000042e49d7f (1122278783) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:50 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:50.328758, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1122278783 (3 used) [2016/07/01 13:50:50.328779, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:50.328795, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(.) returning 0744 [2016/07/01 13:50:50.328808, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2016/07/01 13:50:50.328827, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:50.328845, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2650(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x120089 [2016/07/01 13:50:50.328857, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2741(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 [2016/07/01 13:50:50.328872, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:50.329100, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:50.329119, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:50.329138, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:50.329149, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329162, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329210, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329247, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329313, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.329330, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.329340, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.329362, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x120089 returning 0x120009 (NT_STATUS_OK) [2016/07/01 13:50:50.329379, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 00 mode = 0744, fd = 43. [2016/07/01 13:50:50.329400, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2016/07/01 13:50:50.329416, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.329427, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.329443, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key F5B563A8 [2016/07/01 13:50:50.329476, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:50.329507, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key F5B563A8 [2016/07/01 13:50:50.329535, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.329546, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.329569, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 1122278783 (2 used) [2016/07/01 13:50:50.329591, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory ., access_mask = 0x120089, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:50.329607, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:50.329654, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:50.329671, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:50.329685, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:50.329696, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329710, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329747, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329786, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.329848, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.329863, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.329874, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.329889, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x120089 returning 0x120009 (NT_STATUS_OK) [2016/07/01 13:50:50.329911, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.330053, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.330106, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key E82EE13F [2016/07/01 13:50:50.330142, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:50.330159, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:50.332387, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key E82EE13F [2016/07/01 13:50:50.332469, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:50.332824, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E82EE13F' stored [2016/07/01 13:50:50.333055, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xe82ee13f (3895386431) open_persistent_id : 0x00000000e82ee13f (3895386431) open_volatile_id : 0x000000003f8fbf4c (1066385228) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:50.333224, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key E82EE13F [2016/07/01 13:50:50.333276, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.333288, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.333300, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe82ee13f) stored [2016/07/01 13:50:50.333310, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3f8fbf4c (1066385228) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xe82ee13f (3895386431) open_persistent_id : 0x00000000e82ee13f (3895386431) open_volatile_id : 0x000000003f8fbf4c (1066385228) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:50 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:50.333439, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1066385228 (3 used) [2016/07/01 13:50:50.333456, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:50.333471, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 43. [2016/07/01 13:50:50.333494, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:50.333504, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:50.333519, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:50.333546, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:225(share_mode_memcache_fetch) failed to find entry for key fd01:85c29:0 [2016/07/01 13:50:50.333574, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:339(parse_share_modes) parse_share_modes: [2016/07/01 13:50:50.333585, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d70b (5286959648699635467) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:50.333710, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb187d0e3 [2016/07/01 13:50:50.333723, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1026(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2016/07/01 13:50:50.333759, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1037(share_conflict) share_conflict: access_mask = 0x120089, share_access = 0x7 [2016/07/01 13:50:50.333770, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2016/07/01 13:50:50.333778, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:50.333787, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] am (0x120089) & right (0x6) = 0x0 [2016/07/01 13:50:50.333796, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:50.333805, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2016/07/01 13:50:50.333813, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:50.333822, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] am (0x120089) & right (0x21) = 0x1 [2016/07/01 13:50:50.333830, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:50.333844, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2016/07/01 13:50:50.333854, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:50.333863, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] am (0x120089) & right (0x10000) = 0x0 [2016/07/01 13:50:50.333875, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:50.333884, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1100(share_conflict) share_conflict: No conflict. [2016/07/01 13:50:50.333895, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:50.333905, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d70b (5286959648699635467) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x000000000000002a (42) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:50 2016 UTC.329903 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b5b6c1fb (3048653307) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:50.336393, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635467 key fd01:85c29:0 [2016/07/01 13:50:50.336672, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:50.336817, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:50.337107, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.337127, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635468 key fd01:85c29:0 [2016/07/01 13:50:50.337312, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:50.337341, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:50.337355, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:50.337370, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:50.337600, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:50.337633, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:50.337650, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:50.337662, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.337778, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.338000, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.338154, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.338533, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.338550, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.338559, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.338582, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:50.338891, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/07/01 13:50:50.338987, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:50.339308, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:50.339355, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:50.339369, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 1066385228 [2016/07/01 13:50:50.339603, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:50.339639, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/43/31 [2016/07/01 13:50:50.345701, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2016/07/01 13:50:50.345750, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 43 (position 43) from bitmap [2016/07/01 13:50:50.345762, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 44 (position 44) from bitmap [2016/07/01 13:50:50.345776, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 43 [2016/07/01 13:50:50.345796, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:50.345820, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 43, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:50.345832, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1066385228 [2016/07/01 13:50:50.345852, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3347(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1001 [2016/07/01 13:50:50.345871, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3516(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 4, vol=test serv=test [2016/07/01 13:50:50.345886, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:26] at ../source3/smbd/smb2_getinfo.c:201 [2016/07/01 13:50:50.345903, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2957(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 40 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2016/07/01 13:50:50.345940, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 44 [2016/07/01 13:50:50.345951, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:50.345969, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 44, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:50.345983, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1066385228 [2016/07/01 13:50:50.345995, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3347(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2016/07/01 13:50:50.346013, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 [2016/07/01 13:50:50.346026, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/45/30 [2016/07/01 13:50:50.346036, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/45/31 [2016/07/01 13:50:50.346842, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:50.346881, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 45 (position 45) from bitmap [2016/07/01 13:50:50.346897, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 45 [2016/07/01 13:50:50.346911, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:50.346941, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 45, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:50.346956, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1066385228 [2016/07/01 13:50:50.346971, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3347(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2016/07/01 13:50:50.347073, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas.c:411(sys_get_quota) sys_get_quota() uid(1000, 1000), fs(ext4) [2016/07/01 13:50:50.347109, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas_linux.c:329(sys_get_linux_gen_quota) sys_get_linux_gen_quota: path[/] bdev[/dev/mapper/fedora-root] SMB_USER_FS_QUOTA_TYPE (uid[1000]) [2016/07/01 13:50:50.347140, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas_linux.c:199(sys_get_linux_v2_quota) sys_get_linux_v2_quota: path[/] bdev[/dev/mapper/fedora-root] SMB_USER_FS_QUOTA_TYPE (uid[1000]) [2016/07/01 13:50:50.347153, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas_linux.c:69(sys_get_linux_v1_quota) sys_get_linux_v1_quota: path[/] bdev[/dev/mapper/fedora-root] SMB_USER_FS_QUOTA_TYPE (uid[1000]) [2016/07/01 13:50:50.347163, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas.c:436(sys_get_quota) sys_get_vfs_quota() called for mntpath[/] bdev[/dev/mapper/fedora-root] qtype[1] id[-1]. [2016/07/01 13:50:50.347210, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas.c:411(sys_get_quota) sys_get_quota() uid(1000, 1000), fs(ext4) [2016/07/01 13:50:50.347264, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas_linux.c:338(sys_get_linux_gen_quota) sys_get_linux_gen_quota: path[/] bdev[/dev/mapper/fedora-root] SMB_GROUP_FS_QUOTA_TYPE (gid[0]) [2016/07/01 13:50:50.347287, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas_linux.c:208(sys_get_linux_v2_quota) sys_get_linux_v2_quota: path[/] bdev[/dev/mapper/fedora-root] SMB_GROUP_FS_QUOTA_TYPE (gid[0]) [2016/07/01 13:50:50.347311, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas_linux.c:78(sys_get_linux_v1_quota) sys_get_linux_v1_quota: path[/] bdev[/dev/mapper/fedora-root] SMB_GROUP_FS_QUOTA_TYPE (gid[0]) [2016/07/01 13:50:50.347359, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=quota] ../source3/lib/sysquotas.c:436(sys_get_quota) sys_get_vfs_quota() called for mntpath[/] bdev[/dev/mapper/fedora-root] qtype[3] id[-1]. [2016/07/01 13:50:50.347389, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:3586(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=18212732, cUnitAvail=3361616 [2016/07/01 13:50:50.347419, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:201 [2016/07/01 13:50:50.347450, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/46/31 [2016/07/01 13:50:50.348188, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:50.348221, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 46 (position 46) from bitmap [2016/07/01 13:50:50.348233, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 46 [2016/07/01 13:50:50.348246, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:50.348278, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1066385228 [2016/07/01 13:50:50.348297, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:50.348308, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:50.348324, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:50.348359, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635468 key fd01:85c29:0 [2016/07/01 13:50:50.348395, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb187d0e3 [2016/07/01 13:50:50.348413, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:50.348732, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d70c (5286959648699635468) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:50.349219, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635468 key fd01:85c29:0 [2016/07/01 13:50:50.349295, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:50.349335, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:50.349348, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.349362, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635469 key fd01:85c29:0 [2016/07/01 13:50:50.349381, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2016/07/01 13:50:50.349398, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.349409, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.349435, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key E82EE13F [2016/07/01 13:50:50.349471, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:50.349504, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key E82EE13F [2016/07/01 13:50:50.349538, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.349550, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.349568, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 1066385228 (2 used) [2016/07/01 13:50:50.349584, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/07/01 13:50:50.349597, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/47/31 [2016/07/01 13:50:50.351168, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:50.351196, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CANCEL] mid = 0 [2016/07/01 13:50:50.351212, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:50.351228, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:50.351240, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:50.351275, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/01 13:50:50.351319, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1769(smbd_smb2_request_process_cancel) smbd_smb2_request_process_cancel: attempting to cancel opcode[SMB2_OP_NOTIFY] mid 35 [2016/07/01 13:50:50.351353, 3, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3098(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_CANCELLED] || at ../source3/smbd/smb2_notify.c:123 [2016/07/01 13:50:50.351381, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_CANCELLED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3146 [2016/07/01 13:50:50.351402, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/47/31 [2016/07/01 13:50:50.353274, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:50.353307, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 47 (position 47) from bitmap [2016/07/01 13:50:50.353307, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 47 [2016/07/01 13:50:50.353557, 4, pid=18458, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:50.353571, 5, pid=18458, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (10): SID[ 0]: S-1-5-21-1181123596-3828987140-4090350087-1000 SID[ 1]: S-1-5-21-1181123596-3828987140-4090350087-513 SID[ 2]: S-1-22-2-1000 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-10000 SID[ 8]: S-1-22-2-10001 SID[ 9]: S-1-22-2-10002 Privileges (0x 0): Rights (0x 0): [2016/07/01 13:50:50.353611, 5, pid=18458, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 10000 Group[ 2]: 10001 Group[ 3]: 10002 [2016/07/01 13:50:50.353636, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000,1000), gid=(0,1000) [2016/07/01 13:50:50.353811, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:502(smbd_smb2_create_send) smbd_smb2_create: name[] [2016/07/01 13:50:50.353832, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:942(smbd_smb2_create_send) Got lease request size 32 [2016/07/01 13:50:50.353843, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009a2f010 (-8108736581616) data : 0x0000000000056054 (352340) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0001 (1) lease_epoch : 0x0000 (0) [2016/07/01 13:50:50.354411, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:990(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/07/01 13:50:50.354429, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:276(unix_convert) unix_convert called on file "" [2016/07/01 13:50:50.354445, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/filename.c:310(unix_convert) conversion finished "" -> . [2016/07/01 13:50:50.354459, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name: check_reduced_name [.] [/cluster/data/share] [2016/07/01 13:50:50.354475, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/cluster/data/share] [2016/07/01 13:50:50.354490, 5, pid=18458, effective(1000, 1000), real(1000, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) check_reduced_name: . reduced to /cluster/data/share [2016/07/01 13:50:50.354501, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5001(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:50.354518, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4476(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2016/07/01 13:50:50.354537, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2016/07/01 13:50:50.354547, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &db_key: struct leases_db_key client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xfffff8a009a2f010 (-8108736581616) data : 0x0000000000056054 (352340) [2016/07/01 13:50:50.354598, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:578(ndr_pull_error) ndr_pull_error(11): Pull bytes 4 (../librpc/ndr/ndr_basic.c:152) [2016/07/01 13:50:50.354610, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/leases_db.c:349(leases_db_parser) leases_db_parser: ndr_pull_struct_blob_failed: Buffer Size Error [2016/07/01 13:50:50.354644, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.354658, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.354672, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 98CA041A [2016/07/01 13:50:50.354695, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:50.354718, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:50.355293, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 98CA041A [2016/07/01 13:50:50.356285, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:50.356398, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key '98CA041A' stored [2016/07/01 13:50:50.356463, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x98ca041a (2563376154) open_persistent_id : 0x0000000098ca041a (2563376154) open_volatile_id : 0x00000000890284c9 (2298643657) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:50.356591, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 98CA041A [2016/07/01 13:50:50.357096, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.357868, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.357886, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0x98ca041a) stored [2016/07/01 13:50:50.357899, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x890284c9 (2298643657) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0x98ca041a (2563376154) open_persistent_id : 0x0000000098ca041a (2563376154) open_volatile_id : 0x00000000890284c9 (2298643657) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:50 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:50.358250, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2298643657 (3 used) [2016/07/01 13:50:50.358284, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:50.359221, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:203(unix_mode) unix_mode: unix_mode(.) returning 0744 [2016/07/01 13:50:50.359267, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2016/07/01 13:50:50.359299, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:50.359330, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2650(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100081 [2016/07/01 13:50:50.359352, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:2741(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x100081, open_access_mask = 0x100081 [2016/07/01 13:50:50.359376, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:50.359419, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:50.359452, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:50.359474, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:50.359486, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.359499, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.359553, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.359589, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.359656, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.359672, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.359688, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.361090, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:50.361123, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 00 mode = 0744, fd = 43. [2016/07/01 13:50:50.361153, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2016/07/01 13:50:50.361171, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.361184, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.361216, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key 98CA041A [2016/07/01 13:50:50.367020, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:50.367151, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key 98CA041A [2016/07/01 13:50:50.367299, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.367332, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.367365, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 2298643657 (2 used) [2016/07/01 13:50:50.367393, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:3423(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2016/07/01 13:50:50.367419, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:50.368058, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:50.368103, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:50.368122, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:50.368143, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.368167, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.368246, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.368330, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.368837, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.368852, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.368865, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.368885, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/07/01 13:50:50.369396, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.369436, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.369462, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key CEF2DC28 [2016/07/01 13:50:50.369488, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1107(fetch_locked_internal) ctdb_data.dptr = (nil), dmaster = 4294967295 (0) 0 [2016/07/01 13:50:50.369517, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:939(ctdbd_migrate) ctdbd_migrate: Sending ctdb packet [2016/07/01 13:50:50.370285, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key CEF2DC28 [2016/07/01 13:50:50.370346, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:623(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/01 13:50:50.370429, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:742(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CEF2DC28' stored [2016/07/01 13:50:50.370461, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xcef2dc28 (3472022568) open_persistent_id : 0x00000000cef2dc28 (3472022568) open_volatile_id : 0x000000007078a1b6 (1886953910) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2016/07/01 13:50:50.370635, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key CEF2DC28 [2016/07/01 13:50:50.371082, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.371113, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.371132, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smbXsrv_open.c:909(smbXsrv_open_create) smbXsrv_open_create: global_id (0xcef2dc28) stored [2016/07/01 13:50:50.371153, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7078a1b6 (1886953910) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) open_global_id : 0xcef2dc28 (3472022568) open_persistent_id : 0x00000000cef2dc28 (3472022568) open_volatile_id : 0x000000007078a1b6 (1886953910) open_owner : S-1-5-21-1181123596-3828987140-4090350087-1000 open_time : Fri Jul 1 13:50:50 2016 UTC create_guid : 00000000-0000-0000-0000-000000000000 client_guid : ee4a2551-39d6-11e6-9d24-080027a8c45d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fri Jul 1 13:50:50 2016 UTC compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2016/07/01 13:50:50.372111, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1886953910 (3 used) [2016/07/01 13:50:50.372141, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /cluster/data/share/. hash 0xb187d0e3 [2016/07/01 13:50:50.372163, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 43. [2016/07/01 13:50:50.372186, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:50.372198, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:50.372233, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:50.372301, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635469 key fd01:85c29:0 [2016/07/01 13:50:50.372331, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xb187d0e3 [2016/07/01 13:50:50.372390, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1026(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2016/07/01 13:50:50.372429, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1037(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2016/07/01 13:50:50.372473, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2016/07/01 13:50:50.372493, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1086(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:50.372516, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2016/07/01 13:50:50.373657, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1088(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2016/07/01 13:50:50.373739, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2016/07/01 13:50:50.373880, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1091(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:50.377052, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2016/07/01 13:50:50.377548, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1093(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2016/07/01 13:50:50.377566, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2016/07/01 13:50:50.377578, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1096(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:50.377587, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2016/07/01 13:50:50.377598, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1098(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2016/07/01 13:50:50.377607, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:1100(share_conflict) share_conflict: No conflict. [2016/07/01 13:50:50.377621, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:50.377639, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x495f0dc9fa90d70d (5286959648699635469) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:30 2016 UTC.247844 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000041c783aa (1103594410) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000481a (18458) task_id : 0x00000000 (0) vnn : 0x00000000 (0) unique_id : 0x4a0732a988b144d5 (5334287987367822549) op_mid : 0x000000000000002f (47) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 1 13:50:50 2016 UTC.369004 id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) share_file_id : 0x0000000026e3a654 (652453460) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0xb187d0e3 (2978468067) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085c29 (547881) extid : 0x0000000000000000 (0) [2016/07/01 13:50:50.379401, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file . seq 0x5286959648699635469 key fd01:85c29:0 [2016/07/01 13:50:50.379471, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD000000000000295C [2016/07/01 13:50:50.379532, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:50.379550, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.379566, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file . seq 0x5286959648699635470 key fd01:85c29:0 [2016/07/01 13:50:50.379587, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:4808(create_file_unixpath) create_file_unixpath: info=1 [2016/07/01 13:50:50.379603, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/open.c:5089(create_file_default) create_file: info=1 [2016/07/01 13:50:50.379620, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1180(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/07/01 13:50:50.379649, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/07/01 13:50:50.380703, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2016/07/01 13:50:50.380748, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2016/07/01 13:50:50.380764, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/07/01 13:50:50.380785, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.380799, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.384989, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.385103, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/07/01 13:50:50.385235, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.385266, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.385278, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/07/01 13:50:50.386790, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/07/01 13:50:50.386857, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/07/01 13:50:50.386895, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:50.386975, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:50.387022, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:50.387052, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_create.c:1387(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 1886953910 [2016/07/01 13:50:50.387097, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2016/07/01 13:50:50.387125, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/48/31 [2016/07/01 13:50:50.387888, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/07/01 13:50:50.388014, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 48 (position 48) from bitmap [2016/07/01 13:50:50.388030, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 48 [2016/07/01 13:50:50.388052, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:50.388083, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: dir - fnum 3357932923 [2016/07/01 13:50:50.388108, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for locking.tdb [2016/07/01 13:50:50.388129, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:locking.tdb 2: 3: [2016/07/01 13:50:50.388160, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:50.388237, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file dir seq 0x7691734312941035759 key fd01:85814:0 [2016/07/01 13:50:50.388280, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xc78cc737 [2016/07/01 13:50:50.388302, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:359(unparse_share_modes) unparse_share_modes: [2016/07/01 13:50:50.389067, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x6abe879ae588a0ef (7691734312941035759) servicepath : * servicepath : '/cluster/data/share' base_name : * base_name : 'dir' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 00:00:00 1970 UTC.0 changed_write_time : Thu Jan 1 00:00:00 1970 UTC.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd01 (64769) inode : 0x0000000000085814 (546836) extid : 0x0000000000000000 (0) [2016/07/01 13:50:50.389166, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file dir seq 0x7691734312941035759 key fd01:85814:0 [2016/07/01 13:50:50.389218, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:371(unparse_share_modes) No used share mode found [2016/07/01 13:50:50.389265, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:50.390136, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 2048514125 key 01FD0000000000001458 [2016/07/01 13:50:50.390186, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for locking.tdb [2016/07/01 13:50:50.390198, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.390229, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file dir [2016/07/01 13:50:50.390267, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000, 1000) : sec_ctx_stack_ndx = 1 [2016/07/01 13:50:50.390304, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1030682875) : conn_ctx_stack_ndx = 0 [2016/07/01 13:50:50.390315, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/01 13:50:50.390365, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/01 13:50:50.390397, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/01 13:50:50.390437, 10, pid=18458, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 17973 [2016/07/01 13:50:50.390474, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/01 13:50:50.390493, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.390515, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:smbXsrv_open_global.tdb 2: 3: [2016/07/01 13:50:50.390889, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:1062(fetch_locked_internal) Locking db 1727470476 key BCEECE42 [2016/07/01 13:50:50.391747, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/ctdbd_conn.c:662(ctdbd_control) ctdbd_control: Sending ctdb packet [2016/07/01 13:50:50.391780, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/dbwrap/dbwrap_ctdb.c:931(db_ctdb_record_destr) Unlocking db 1727470476 key BCEECE42 [2016/07/01 13:50:50.391806, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for smbXsrv_open_global.tdb [2016/07/01 13:50:50.391818, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/01 13:50:50.391859, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 3357932923 (2 used) [2016/07/01 13:50:50.392041, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2989(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/07/01 13:50:50.392100, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/49/31 [2016/07/01 13:50:50.392353, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:3849(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2016/07/01 13:50:50.392396, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 49 (position 49) from bitmap [2016/07/01 13:50:50.392411, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 50 (position 50) from bitmap XXX [2016/07/01 13:50:50.392437, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:2258(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 49 [2016/07/01 13:50:50.392468, 4, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/01 13:50:50.395329, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2016/07/01 13:50:50.395370, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 1886953910 [2016/07/01 13:50:50.395388, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_server.c:1943(smbd_smb2_request_verify_creditcharge) mid 49, CreditCharge: 1, NeededCharge: 1 [2016/07/01 13:50:50.395413, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:458(dptr_create) dptr_create dir=. [2016/07/01 13:50:50.395437, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:629(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2016/07/01 13:50:50.395450, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2016/07/01 13:50:50.395472, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a6779954a0 now at offset 0 [2016/07/01 13:50:50.395492, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/07/01 13:50:50.395530, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available [2016/07/01 13:50:50.395552, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:50.395564, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:50.395589, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file . seq 0x5286959648699635470 key fd01:85c29:0 [2016/07/01 13:50:50.395605, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1188(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2016/07/01 13:50:50.395621, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:1750(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2016/07/01 13:50:50.395631, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:2155(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/07/01 13:50:50.395646, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:306(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 0 [2016/07/01 13:50:50.395655, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:582(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2016/07/01 13:50:50.395668, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a6779954a0 now at offset 2147483648 [2016/07/01 13:50:50.395681, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: .. [2016/07/01 13:50:50.395691, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file ..: Error = No data available [2016/07/01 13:50:50.395701, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:50.395711, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:50.396377, 3, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1188(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2016/07/01 13:50:50.396414, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:1750(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2016/07/01 13:50:50.396426, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:2155(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/07/01 13:50:50.396439, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:306(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 0 [2016/07/01 13:50:50.396452, 10, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/trans2.c:582(fill_ea_chained_buffer) fill_ea_chained_buffer: data_size = 0 [2016/07/01 13:50:50.396478, 6, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dir.c:1097(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x55a6779954a0 now at offset 4168236313104766502 [2016/07/01 13:50:50.396525, 8, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: dir [2016/07/01 13:50:50.396539, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file dir: Error = No data available [2016/07/01 13:50:50.396586, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2016/07/01 13:50:50.396623, 5, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2016/07/01 13:50:50.396665, 10, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:225(share_mode_memcache_fetch) failed to find entry for key fd01:85814:0 [2016/07/01 13:50:50.396697, 1, pid=18458, effective(1000, 1000), real(1000, 0)] ../librpc/ndr/ndr.c:578(ndr_pull_error) ndr_pull_error(11): Pull bytes 8 (../librpc/ndr/ndr_basic.c:236) [2016/07/01 13:50:50.396707, 1, pid=18458, effective(1000, 1000), real(1000, 0), class=locking] ../source3/locking/share_mode_lock.c:312(parse_share_modes) ndr_pull_share_mode_lock failed: Buffer Size Error [2016/07/01 13:50:50.396717, 0, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/util.c:791(smb_panic_s3) PANIC (pid 18458): ndr_pull_struct_blob_all failed [2016/07/01 13:50:50.397339, 0, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/util.c:902(log_stack_trace) BACKTRACE: 37 stack frames: #0 /cluster/samba/origin/bin/shared/libsmbconf.so.0(log_stack_trace+0x1f) [0x7f068deb2bce] #1 /cluster/samba/origin/bin/shared/libsmbconf.so.0(smb_panic_s3+0x6d) [0x7f068deb2a1f] #2 /cluster/samba/origin/bin/shared/libsamba-util.so.0(smb_panic+0x28) [0x7f069099b173] #3 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(+0x24dca4) [0x7f06905b1ca4] #4 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(+0x24e94b) [0x7f06905b294b] #5 /cluster/samba/origin/bin/shared/private/libsamba-cluster-support-samba4.so(+0x60f7) [0x7f068dc850f7] #6 /cluster/samba/origin/bin/shared/private/libsamba-cluster-support-samba4.so(+0x3078) [0x7f068dc82078] #7 /cluster/samba/origin/bin/shared/private/libtdb.so.1(+0xadc4) [0x7f068ac4edc4] #8 /cluster/samba/origin/bin/shared/private/libtdb.so.1(tdb_parse_record+0xae) [0x7f068ac487ca] #9 /cluster/samba/origin/bin/shared/private/libsamba-cluster-support-samba4.so(+0x30e4) [0x7f068dc820e4] #10 /cluster/samba/origin/bin/shared/private/libsamba-cluster-support-samba4.so(+0x621e) [0x7f068dc8521e] #11 /cluster/samba/origin/bin/shared/private/libdbwrap-samba4.so(dbwrap_parse_record+0x55) [0x7f068a19795f] #12 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(fetch_share_mode_unlocked+0xbe) [0x7f06905b2a16] #13 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(get_file_infos+0x66) [0x7f06905a7158] #14 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(smbd_dirptr_get_entry+0x6e8) [0x7f06904590bb] #15 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(smbd_dirptr_lanman2_entry+0x19d) [0x7f06904afbd7] #16 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(+0x1dbd9e) [0x7f069053fd9e] #17 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(smbd_smb2_request_process_query_directory+0x5dd) [0x7f069053edac] #18 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(smbd_smb2_request_dispatch+0x2479) [0x7f0690520713] #19 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(+0x1c0bed) [0x7f0690524bed] #20 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(+0x1c0cf3) [0x7f0690524cf3] #21 /cluster/samba/origin/bin/shared/libsmbconf.so.0(run_events_poll+0x54a) [0x7f068deceb92] #22 /cluster/samba/origin/bin/shared/libsmbconf.so.0(+0x3de20) [0x7f068decee20] #23 /cluster/samba/origin/bin/shared/private/libtevent.so.0(_tevent_loop_once+0xf4) [0x7f068f9418c7] #24 /cluster/samba/origin/bin/shared/private/libtevent.so.0(tevent_common_loop_wait+0x25) [0x7f068f941b18] #25 /cluster/samba/origin/bin/shared/private/libtevent.so.0(_tevent_loop_wait+0x2b) [0x7f068f941be3] #26 /cluster/samba/origin/bin/shared/private/libsmbd-base-samba4.so(smbd_process+0xba0) [0x7f069050637d] #27 /cluster/samba/origin/bin/smbd(+0xdc4f) [0x55a67632dc4f] #28 /cluster/samba/origin/bin/shared/libsmbconf.so.0(run_events_poll+0x54a) [0x7f068deceb92] #29 /cluster/samba/origin/bin/shared/libsmbconf.so.0(+0x3de20) [0x7f068decee20] #30 /cluster/samba/origin/bin/shared/private/libtevent.so.0(_tevent_loop_once+0xf4) [0x7f068f9418c7] #31 /cluster/samba/origin/bin/shared/private/libtevent.so.0(tevent_common_loop_wait+0x25) [0x7f068f941b18] #32 /cluster/samba/origin/bin/shared/private/libtevent.so.0(_tevent_loop_wait+0x2b) [0x7f068f941be3] #33 /cluster/samba/origin/bin/smbd(+0xea32) [0x55a67632ea32] #34 /cluster/samba/origin/bin/smbd(main+0x17c2) [0x55a6763303a9] #35 /lib64/libc.so.6(__libc_start_main+0xf0) [0x7f068c786580] #36 /cluster/samba/origin/bin/smbd(_start+0x29) [0x55a676326809] [2016/07/01 13:50:50.457407, 0, pid=18458, effective(1000, 1000), real(1000, 0)] ../source3/lib/util.c:803(smb_panic_s3) smb_panic(): calling panic action [/bin/sleep 999999999]