[2017/05/10 14:16:33.388109, 6, pid=6633, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed May 10 14:14:51 2017 [2017/05/10 14:16:33.388175, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/05/10 14:16:33.388187, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/05/10 14:16:33.388201, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 62B4748C [2017/05/10 14:16:33.388216, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d58e8130 [2017/05/10 14:16:33.388271, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/05/10 14:16:33.388282, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '62B4748C' stored [2017/05/10 14:16:33.388294, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000005 (5) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x62b4748c (1655993484) session_wire_id : 0x0000000062b4748c (1655993484) creation_time : Wed May 10 14:16:33 2017 IDT expiration_time : Thu Jan 1 02:00:00 1970 IST auth_time : Wed May 10 14:16:33 2017 IDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000e (14) sids: ARRAY(14) sids : S-1-5-21-3406597464-2590346813-3946316526-1113 sids : S-1-5-21-3406597464-2590346813-3946316526-513 sids : S-1-5-21-3406597464-2590346813-3946316526-1121 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-1000002 sids : S-1-22-2-1000009 sids : S-1-22-2-1000010 sids : S-1-22-2-1000003 sids : S-1-22-2-1000004 sids : S-1-22-2-1000008 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000f4242 (1000002) gid : 0x00000000000f4249 (1000009) ngroups : 0x00000006 (6) groups: ARRAY(6) groups : 0x00000000000f4249 (1000009) groups : 0x00000000000f424a (1000010) groups : 0x00000000000f4243 (1000003) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4248 (1000008) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'lev' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'ZADARA2' dns_domain_name : NULL full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'WIN-9F3SQHJMOFP' last_logon : Wed May 10 06:06:45 2017 IDT last_logoff : Thu Sep 14 05:48:05 30828 IDT acct_expiry : Thu Sep 14 05:48:05 30828 IDT last_password_change : Tue Jul 28 17:04:12 2015 IDT allow_password_change : Wed Jul 29 17:04:12 2015 IDT force_password_change : Thu Sep 14 05:48:05 30828 IDT logon_count : 0x0009 (9) bad_password_count : 0x0000 (0) acct_flags : 0x00000210 (528) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'ZADARA2\lev' sanitized_username : * sanitized_username : 'lev' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) local_address : 'ipv4:170.70.2.108:445' remote_address : 'ipv4:170.70.2.89:54433' remote_name : '170.70.2.89' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) [2017/05/10 14:16:33.393458, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/05/10 14:16:33.393471, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.393489, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 62B4748C [2017/05/10 14:16:33.393538, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/05/10 14:16:33.393546, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x62b4748c) stored [2017/05/10 14:16:33.393556, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x62b4748c (1655993484) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x62b4748c (1655993484) session_wire_id : 0x0000000062b4748c (1655993484) creation_time : Wed May 10 14:16:33 2017 IDT expiration_time : Thu Jan 1 02:00:00 1970 IST auth_time : Wed May 10 14:16:33 2017 IDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000e (14) sids: ARRAY(14) sids : S-1-5-21-3406597464-2590346813-3946316526-1113 sids : S-1-5-21-3406597464-2590346813-3946316526-513 sids : S-1-5-21-3406597464-2590346813-3946316526-1121 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-1000002 sids : S-1-22-2-1000009 sids : S-1-22-2-1000010 sids : S-1-22-2-1000003 sids : S-1-22-2-1000004 sids : S-1-22-2-1000008 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000f4242 (1000002) gid : 0x00000000000f4249 (1000009) ngroups : 0x00000006 (6) groups: ARRAY(6) groups : 0x00000000000f4249 (1000009) groups : 0x00000000000f424a (1000010) groups : 0x00000000000f4243 (1000003) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4248 (1000008) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'lev' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'ZADARA2' dns_domain_name : NULL full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'WIN-9F3SQHJMOFP' last_logon : Wed May 10 06:06:45 2017 IDT last_logoff : Thu Sep 14 05:48:05 30828 IDT acct_expiry : Thu Sep 14 05:48:05 30828 IDT last_password_change : Tue Jul 28 17:04:12 2015 IDT allow_password_change : Wed Jul 29 17:04:12 2015 IDT force_password_change : Thu Sep 14 05:48:05 30828 IDT logon_count : 0x0009 (9) bad_password_count : 0x0000 (0) acct_flags : 0x00000210 (528) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'ZADARA2\lev' sanitized_username : * sanitized_username : 'lev' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) local_address : 'ipv4:170.70.2.108:445' remote_address : 'ipv4:170.70.2.89:54433' remote_name : '170.70.2.89' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) status : NT_STATUS_OK idle_time : Wed May 10 14:16:33 2017 IDT nonce_high_random : 0x9249184c9d5adb9e (-7905760953535636578) nonce_high_max : 0x0000000000ffffff (16777215) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2017/05/10 14:16:33.399787, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:29] at ../source3/smbd/smb2_sesssetup.c:171 [2017/05/10 14:16:33.399808, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 31, current possible/max 512/512, total granted/max/low/range 31/8192/3/31 [2017/05/10 14:16:33.399831, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/05/10 14:16:33.401629, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.401829, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2017/05/10 14:16:33.401959, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 3 [2017/05/10 14:16:33.401988, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.402000, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.402010, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.402121, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:16:33.402188, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\170.70.2.108\IPC$] share[IPC$] [2017/05/10 14:16:33.402230, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.402243, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:16:33.402256, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 320018FF [2017/05/10 14:16:33.402279, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d58eab50 [2017/05/10 14:16:33.402380, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/05/10 14:16:33.402394, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '320018FF' stored [2017/05/10 14:16:33.402407, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x320018ff (838867199) tcon_wire_id : 0x320018ff (838867199) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/05/10 14:16:33.404555, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 320018FF [2017/05/10 14:16:33.404583, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.404595, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.404607, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/05/10 14:16:33.404613, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x320018ff) stored [2017/05/10 14:16:33.404623, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x320018ff (838867199) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x320018ff (838867199) tcon_wire_id : 0x320018ff (838867199) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Wed May 10 14:16:33 2017 IDT compat : NULL [2017/05/10 14:16:33.406810, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 170.70.2.89 (170.70.2.89) [2017/05/10 14:16:33.406830, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user ZADARA2\lev [2017/05/10 14:16:33.406912, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/05/10 14:16:33.406929, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:576(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2017/05/10 14:16:33.406941, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user ZADARA2\lev [2017/05/10 14:16:33.406952, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user ZADARA2\lev [2017/05/10 14:16:33.406983, 10, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/05/10 14:16:33.406998, 3, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/05/10 14:16:33.407017, 10, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2017/05/10 14:16:33.407028, 5, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2017/05/10 14:16:33.407044, 10, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2017/05/10 14:16:33.407053, 5, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2017/05/10 14:16:33.407062, 3, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/05/10 14:16:33.407074, 10, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/05/10 14:16:33.407098, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/05/10 14:16:33.407128, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:681(make_connection_snum) cmd=/var/lib/zadara/scripts/vc/samba/zadara_smb_preexec.sh "ZADARA2\lev" "IPC_" "vm89_win2012r2" "170.70.2.89" [2017/05/10 14:16:33.410225, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user ZADARA2\lev [2017/05/10 14:16:33.410464, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user ZADARA2\lev [2017/05/10 14:16:33.410688, 10, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/05/10 14:16:33.410987, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.411168, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:33.412943, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:33.413818, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:33.414029, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.414220, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.414423, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.414727, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:16:33.414757, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/05/10 14:16:33.414789, 10, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2017/05/10 14:16:33.414803, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:822(make_connection_snum) vm89_win2012r2 (ipv4:170.70.2.89:54433) connect to service IPC$ initially as user ZADARA2\lev (uid=1000002, gid=1000009) (pid 6633) [2017/05/10 14:16:33.414829, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.414842, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:16:33.414861, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 320018FF [2017/05/10 14:16:33.414879, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59041f0 [2017/05/10 14:16:33.414903, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/05/10 14:16:33.414912, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '320018FF' stored [2017/05/10 14:16:33.414923, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x320018ff (838867199) tcon_wire_id : 0x320018ff (838867199) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/05/10 14:16:33.419210, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 320018FF [2017/05/10 14:16:33.419235, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.419247, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.419258, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/05/10 14:16:33.419265, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x320018ff) stored [2017/05/10 14:16:33.419275, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x320018ff (838867199) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x320018ff (838867199) tcon_wire_id : 0x320018ff (838867199) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed May 10 14:16:33 2017 IDT compat : * [2017/05/10 14:16:33.422939, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2017/05/10 14:16:33.422996, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/4/31 [2017/05/10 14:16:33.431896, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.431928, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2017/05/10 14:16:33.431942, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 4 [2017/05/10 14:16:33.431968, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.431982, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:33.432063, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:33.432366, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:33.432391, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/05/10 14:16:33.432426, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/05/10 14:16:33.432444, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.432454, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:16:33.432468, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 320018FF [2017/05/10 14:16:33.432484, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5903cf0 [2017/05/10 14:16:33.432558, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/05/10 14:16:33.432568, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '320018FF' stored [2017/05/10 14:16:33.432580, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x320018ff (838867199) tcon_wire_id : 0x320018ff (838867199) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/05/10 14:16:33.435743, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 320018FF [2017/05/10 14:16:33.435766, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.435777, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.435788, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/05/10 14:16:33.435794, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x320018ff) stored [2017/05/10 14:16:33.435803, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x320018ff (838867199) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x320018ff (838867199) tcon_wire_id : 0x320018ff (838867199) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed May 10 14:16:33 2017 IDT compat : * [2017/05/10 14:16:33.439529, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2017/05/10 14:16:33.439571, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.439585, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.439602, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 88F159D5 [2017/05/10 14:16:33.439619, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59090e0 [2017/05/10 14:16:33.439631, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:33.439718, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '88F159D5' stored [2017/05/10 14:16:33.439735, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x88f159d5 (2297518549) open_persistent_id : 0x0000000088f159d5 (2297518549) open_volatile_id : 0x0000000098d92c3d (2564369469) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:33 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:33.442622, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 88F159D5 [2017/05/10 14:16:33.442649, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.442698, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.442716, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x88f159d5) stored [2017/05/10 14:16:33.442728, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x98d92c3d (2564369469) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x88f159d5 (2297518549) open_persistent_id : 0x0000000088f159d5 (2297518549) open_volatile_id : 0x0000000098d92c3d (2564369469) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:33 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:33 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:33.446718, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2564369469 (1 used) [2017/05/10 14:16:33.446744, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2017/05/10 14:16:33.446783, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2017/05/10 14:16:33.446916, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: srvsvc [2017/05/10 14:16:33.446940, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 2564369469 [2017/05/10 14:16:33.446962, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:33.446978, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/5/31 [2017/05/10 14:16:33.454179, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.454218, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2017/05/10 14:16:33.454233, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 5 [2017/05/10 14:16:33.454251, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.454269, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 5, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:33.454282, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 2564369469 [2017/05/10 14:16:33.454297, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:33.454393, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2017/05/10 14:16:33.454411, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/6/31 [2017/05/10 14:16:33.454532, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2017/05/10 14:16:33.454560, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) Processing packet type 11 [2017/05/10 14:16:33.454595, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:728(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2017/05/10 14:16:33.454616, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:761(api_pipe_bind_req) api_pipe_bind_req: make response. 761 [2017/05/10 14:16:33.454626, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:356(check_bind_req) check_bind_req for srvsvc context_id=0 [2017/05/10 14:16:33.454643, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:399(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2017/05/10 14:16:33.454672, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2017/05/10 14:16:33.454686, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2017/05/10 14:16:33.454722, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2017/05/10 14:16:33.459314, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2017/05/10 14:16:33.459349, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2017/05/10 14:16:33.459409, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.459427, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2017/05/10 14:16:33.459446, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 6 [2017/05/10 14:16:33.459462, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.459476, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 6, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:33.459488, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 2564369469 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:33.459628, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2017/05/10 14:16:33.459648, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 [2017/05/10 14:16:33.459662, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/7/31 [2017/05/10 14:16:33.464184, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.464210, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2017/05/10 14:16:33.464223, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2017/05/10 14:16:33.464237, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.464251, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:33.464263, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 2564369469 [2017/05/10 14:16:33.464276, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 100 [2017/05/10 14:16:33.464286, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 100 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 100 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:33.464363, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 100 [2017/05/10 14:16:33.464386, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2017/05/10 14:16:33.464445, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2017/05/10 14:16:33.464461, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) Processing packet type 0 [2017/05/10 14:16:33.464471, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) Checking request auth. [2017/05/10 14:16:33.464492, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.464562, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.464575, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:33.464652, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:33.464965, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:33.464989, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) Requested srvsvc rpc service [2017/05/10 14:16:33.465000, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2017/05/10 14:16:33.465016, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f61d3285ce3 [2017/05/10 14:16:33.465053, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\170.70.2.108' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2017/05/10 14:16:33.467427, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1567(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1567 [2017/05/10 14:16:33.467446, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:560(init_srv_share_info_ctr) init_srv_share_info_ctr [2017/05/10 14:16:33.467458, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 2 [2017/05/10 14:16:33.467471, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:33.467485, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/05/10 14:16:33.467574, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.467592, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.467718, 1, pid=6633, effective(0, 0), real(0, 0)] ../source3/printing/printer_list.c:234(printer_list_get_last_refresh) Failed to fetch record! [2017/05/10 14:16:33.468061, 1, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:69(delete_and_reload_printers) pcap cache not loaded [2017/05/10 14:16:33.468384, 8, pid=6633, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2017/05/10 14:16:33.468411, 7, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [global] [2017/05/10 14:16:33.468424, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2017/05/10 14:16:33.468441, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:33.468452, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:33.468467, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2017/05/10 14:16:33.468476, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f61d0dde580 for key [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:33.468549, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2017/05/10 14:16:33.468571, 7, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [global] [2017/05/10 14:16:33.468583, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2017/05/10 14:16:33.468594, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:33.468608, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:33.468629, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2017/05/10 14:16:33.468643, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f61d0dde580 for key [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:33.468665, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SOFTWARE\Samba\smbconf\global' (ops 0x7f61d0dde580) [2017/05/10 14:16:33.468677, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1905(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:33.468699, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[0]: name[unix charset] len[12] [2017/05/10 14:16:33.468712, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[1]: name[netbios name] len[26] [2017/05/10 14:16:33.468723, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[2]: name[server string] len[44] [2017/05/10 14:16:33.468735, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[3]: name[security] len[8] [2017/05/10 14:16:33.468746, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[4]: name[realm] len[24] [2017/05/10 14:16:33.468757, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[5]: name[workgroup] len[16] [2017/05/10 14:16:33.468768, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[6]: name[idmap config zadara3 : backend] len[8] [2017/05/10 14:16:33.468781, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[7]: name[idmap config zadara3 : range] len[32] [2017/05/10 14:16:33.468793, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[8]: name[allow trusted domains] len[8] [2017/05/10 14:16:33.468902, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2017/05/10 14:16:33.468918, 7, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [vol-1] [2017/05/10 14:16:33.468929, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2017/05/10 14:16:33.468940, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:33.468950, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:33.468961, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2017/05/10 14:16:33.468970, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f61d0dde580 for key [\HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:33.468999, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SOFTWARE\Samba\smbconf\vol-1' (ops 0x7f61d0dde580) [2017/05/10 14:16:33.469011, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1905(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:33.469031, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[0]: name[path] len[28] [2017/05/10 14:16:33.469044, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[1]: name[read only] len[6] [2017/05/10 14:16:33.469054, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[2]: name[hosts deny] len[8] [2017/05/10 14:16:33.469065, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[3]: name[guest ok] len[6] [2017/05/10 14:16:33.469076, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[4]: name[level2 oplocks] len[6] [2017/05/10 14:16:33.469087, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[5]: name[map archive] len[8] [2017/05/10 14:16:33.469098, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[6]: name[create mask] len[10] [2017/05/10 14:16:33.469110, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[7]: name[force create mode] len[10] [2017/05/10 14:16:33.469121, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[8]: name[directory mask] len[10] [2017/05/10 14:16:33.469133, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[9]: name[force directory mode] len[10] [2017/05/10 14:16:33.469145, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[10]: name[aio read size] len[4] [2017/05/10 14:16:33.469157, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[11]: name[aio write size] len[4] [2017/05/10 14:16:33.469169, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[12]: name[browseable] len[8] [2017/05/10 14:16:33.469180, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[13]: name[hide files] len[2] [2017/05/10 14:16:33.469193, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[14]: name[hide unreadable] len[6] [2017/05/10 14:16:33.469206, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[15]: name[hide unwriteable files] len[6] [2017/05/10 14:16:33.469219, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[16]: name[hide dot files] len[8] [2017/05/10 14:16:33.469237, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[17]: name[hosts allow] len[48] [2017/05/10 14:16:33.469250, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[18]: name[kernel oplocks] len[8] [2017/05/10 14:16:33.469477, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2017/05/10 14:16:33.469506, 2, pid=6633, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[vol-1]" [2017/05/10 14:16:33.469541, 8, pid=6633, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1428(add_a_service) add_a_service: Creating snum = 1 for vol-1 [2017/05/10 14:16:33.469553, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1478(hash_a_service) hash_a_service: hashing index 1 for service name vol-1 doing parameter path = /export/vol-1 doing parameter read only = no doing parameter hosts deny = ALL doing parameter guest ok = No doing parameter level2 oplocks = No doing parameter map archive = Yes doing parameter create mask = 0744 doing parameter force create mode = 0744 doing parameter directory mask = 0755 doing parameter force directory mode = 0755 doing parameter aio read size = 1 doing parameter aio write size = 1 doing parameter browseable = Yes doing parameter hide files = doing parameter hide unreadable = No doing parameter hide unwriteable files = No doing parameter hide dot files = Yes doing parameter hosts allow = 170.70.2.86,170.70.2.89 doing parameter kernel oplocks = yes [2017/05/10 14:16:33.469836, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.469852, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service IPC$ [2017/05/10 14:16:33.469866, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service vol-1 [2017/05/10 14:16:33.469887, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1581(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1581 [2017/05/10 14:16:33.469897, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000002 (2) array : * array: ARRAY(2) array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (lev-22 - vsa-00000117)' array: struct srvsvc_NetShareInfo1 name : * name : 'vol-1' type : STYPE_DISKTREE (0x0) comment : * comment : '' totalentries : * totalentries : 0x00000002 (2) resume_handle : NULL result : WERR_OK [2017/05/10 14:16:33.474791, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2017/05/10 14:16:33.474920, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.474957, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x00e8 (232) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000000d0 (208) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=208 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 02 00 00 00 ........ ........ [0010] 0C 00 02 00 02 00 00 00 10 00 02 00 03 00 00 80 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 05 00 00 00 00 00 00 00 05 00 00 00 49 00 50 00 ........ ....I.P. [0040] 43 00 24 00 00 00 00 00 24 00 00 00 00 00 00 00 C.$..... $....... [0050] 24 00 00 00 49 00 50 00 43 00 20 00 53 00 65 00 $...I.P. C. .S.e. [0060] 72 00 76 00 69 00 63 00 65 00 20 00 28 00 6C 00 r.v.i.c. e. .(.l. [0070] 65 00 76 00 2D 00 32 00 32 00 20 00 2D 00 20 00 e.v.-.2. 2. .-. . [0080] 76 00 73 00 61 00 2D 00 30 00 30 00 30 00 30 00 v.s.a.-. 0.0.0.0. [0090] 30 00 31 00 31 00 37 00 29 00 00 00 06 00 00 00 0.1.1.7. )....... [00A0] 00 00 00 00 06 00 00 00 76 00 6F 00 6C 00 2D 00 ........ v.o.l.-. [00B0] 31 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 1....... ........ [00C0] 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [2017/05/10 14:16:33.479641, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 208 bytes [2017/05/10 14:16:33.479659, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 232 [2017/05/10 14:16:33.479714, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 7 going async [2017/05/10 14:16:33.479735, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/8/31 [2017/05/10 14:16:33.479754, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/05/10 14:16:33.479844, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 232 bytes. There is no more data outstanding [2017/05/10 14:16:33.479861, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 232 is_data_outstanding = 0, status = NT_STATUS_OK [2017/05/10 14:16:33.479875, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 232 status NT_STATUS_OK [2017/05/10 14:16:33.479887, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:232] at ../source3/smbd/smb2_ioctl.c:358 [2017/05/10 14:16:33.479902, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/8/31 [2017/05/10 14:16:33.481118, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.481144, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2017/05/10 14:16:33.481158, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 8 [2017/05/10 14:16:33.481175, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.481193, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 2564369469 [2017/05/10 14:16:33.481211, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.481222, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.481236, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 88F159D5 [2017/05/10 14:16:33.481251, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5907680 [2017/05/10 14:16:33.481270, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 88F159D5 [2017/05/10 14:16:33.481282, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.481292, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.481507, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2017/05/10 14:16:33.481547, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2564369469 (0 used) [2017/05/10 14:16:33.481567, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:16:33.481581, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 97, charge 1, granted 33, current possible/max 482/512, total granted/max/low/range 63/8192/9/63 [2017/05/10 14:16:33.496994, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.497040, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2017/05/10 14:16:33.497056, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 9 [2017/05/10 14:16:33.497074, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.497086, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.497099, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.497346, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:16:33.497379, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\170.70.2.108\vol-1] share[vol-1] [2017/05/10 14:16:33.497421, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.497434, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:16:33.497451, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5D7054A5 [2017/05/10 14:16:33.497469, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d58eab50 [2017/05/10 14:16:33.497537, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/05/10 14:16:33.497549, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '5D7054A5' stored [2017/05/10 14:16:33.497561, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x5d7054a5 (1567642789) tcon_wire_id : 0x5d7054a5 (1567642789) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/05/10 14:16:33.501096, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5D7054A5 [2017/05/10 14:16:33.501116, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.501127, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.501137, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/05/10 14:16:33.501143, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x5d7054a5) stored [2017/05/10 14:16:33.501152, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x5d7054a5 (1567642789) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x5d7054a5 (1567642789) tcon_wire_id : 0x5d7054a5 (1567642789) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Wed May 10 14:16:33 2017 IDT compat : NULL [2017/05/10 14:16:33.504663, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 170.70.2.89 (170.70.2.89) [2017/05/10 14:16:33.504687, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share vol-1 is ok for unix user ZADARA2\lev [2017/05/10 14:16:33.504769, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service vol-1, connectpath = /export/vol-1 [2017/05/10 14:16:33.504787, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:576(make_connection_snum) Connect path is '/export/vol-1' for service [vol-1] [2017/05/10 14:16:33.504799, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share vol-1 is ok for unix user ZADARA2\lev [2017/05/10 14:16:33.504810, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share vol-1 is read-write for unix user ZADARA2\lev [2017/05/10 14:16:33.504837, 10, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/05/10 14:16:33.504851, 3, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/05/10 14:16:33.504862, 3, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/05/10 14:16:33.504872, 10, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/05/10 14:16:33.504916, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:80(notify_init) notify_init: notifyd=6343 [2017/05/10 14:16:33.504930, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 784 - private_data=0x7f61d591c760 [2017/05/10 14:16:33.504942, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 793 - private_data=0x7f61d590a1c0 [2017/05/10 14:16:33.504952, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 799 - private_data=0x7f61d590a1c0 [2017/05/10 14:16:33.505179, 3, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:251(linux_init_kernel_oplocks) Linux kernel oplocks enabled [2017/05/10 14:16:33.505208, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service vol-1, connectpath = /export/vol-1 [2017/05/10 14:16:33.505369, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:681(make_connection_snum) cmd=/var/lib/zadara/scripts/vc/samba/zadara_smb_preexec.sh "ZADARA2\lev" "vol-1" "vm89_win2012r2" "170.70.2.89" [2017/05/10 14:16:33.508238, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share vol-1 is ok for unix user ZADARA2\lev [2017/05/10 14:16:33.508457, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share vol-1 is read-write for unix user ZADARA2\lev [2017/05/10 14:16:33.508716, 10, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/05/10 14:16:33.509007, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.509195, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:33.510991, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:33.511860, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:33.512065, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.512261, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.512466, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.512605, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:16:33.512629, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service vol-1, connectpath = /export/vol-1 [2017/05/10 14:16:33.512663, 10, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share vol-1, directory /export/vol-1 [2017/05/10 14:16:33.512678, 2, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:822(make_connection_snum) vm89_win2012r2 (ipv4:170.70.2.89:54433) connect to service vol-1 initially as user ZADARA2\lev (uid=1000002, gid=1000009) (pid 6633) [2017/05/10 14:16:33.512709, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.512723, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:16:33.512737, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5D7054A5 [2017/05/10 14:16:33.512755, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591e140 [2017/05/10 14:16:33.512780, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/05/10 14:16:33.512789, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '5D7054A5' stored [2017/05/10 14:16:33.512804, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x5d7054a5 (1567642789) tcon_wire_id : 0x5d7054a5 (1567642789) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'vol-1' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/05/10 14:16:33.517169, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5D7054A5 [2017/05/10 14:16:33.517226, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.517240, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.517251, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/05/10 14:16:33.517258, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x5d7054a5) stored [2017/05/10 14:16:33.517267, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x5d7054a5 (1567642789) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x5d7054a5 (1567642789) tcon_wire_id : 0x5d7054a5 (1567642789) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'vol-1' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed May 10 14:16:33 2017 IDT compat : * [2017/05/10 14:16:33.521053, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2017/05/10 14:16:33.521080, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 65, charge 1, granted 33, current possible/max 450/512, total granted/max/low/range 95/8192/10/95 [2017/05/10 14:16:33.526199, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.526227, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2017/05/10 14:16:33.526241, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 10 [2017/05/10 14:16:33.526265, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.526279, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:33.526369, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:33.526642, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:33.526667, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /export/vol-1 [2017/05/10 14:16:33.526700, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /export/vol-1 [2017/05/10 14:16:33.526715, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.526726, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:16:33.526739, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5D7054A5 [2017/05/10 14:16:33.526755, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591cf30 [2017/05/10 14:16:33.526790, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/05/10 14:16:33.526800, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '5D7054A5' stored [2017/05/10 14:16:33.526811, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x5d7054a5 (1567642789) tcon_wire_id : 0x5d7054a5 (1567642789) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'vol-1' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/05/10 14:16:33.529950, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5D7054A5 [2017/05/10 14:16:33.530007, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:33.530021, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.530033, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/05/10 14:16:33.530040, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x5d7054a5) stored [2017/05/10 14:16:33.530053, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x5d7054a5 (1567642789) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x5d7054a5 (1567642789) tcon_wire_id : 0x5d7054a5 (1567642789) server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) creation_time : Wed May 10 14:16:33 2017 IDT share_name : 'vol-1' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x62b4748c (1655993484) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed May 10 14:16:34 2017 IDT compat : * [2017/05/10 14:16:33.533589, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[desktop.ini] [2017/05/10 14:16:33.533623, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:949(smbd_smb2_create_send) Got lease request size 52 [2017/05/10 14:16:33.533634, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010e21d010 (-70364212113392) data : 0x0000000000000232 (562) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2017/05/10 14:16:33.535400, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:33.535423, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "desktop.ini" [2017/05/10 14:16:33.535440, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DESKTOP.INI] [2017/05/10 14:16:33.535453, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = desktop.ini, dirpath = , start = desktop.ini [2017/05/10 14:16:33.535466, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/05/10 14:16:33.535476, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/05/10 14:16:33.535487, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/05/10 14:16:33.535504, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/05/10 14:16:33.535526, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:33.535547, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:33.535558, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:33.535744, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/05/10 14:16:33.535766, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/05/10 14:16:33.535776, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:1042(unix_convert) New file desktop.ini [2017/05/10 14:16:33.535788, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [desktop.ini] [/export/vol-1] [2017/05/10 14:16:33.535805, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [desktop.ini] -> [/export/vol-1/desktop.ini] [2017/05/10 14:16:33.535816, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: desktop.ini reduced to /export/vol-1/desktop.ini [2017/05/10 14:16:33.535831, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2017/05/10 14:16:33.535846, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2017/05/10 14:16:33.535865, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:33.535879, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010e21d010 (-70364212113392) data : 0x0000000000000232 (562) [2017/05/10 14:16:33.536964, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.536982, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.536998, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 96946121 [2017/05/10 14:16:33.537015, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5903d30 [2017/05/10 14:16:33.537026, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:33.537058, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '96946121' stored [2017/05/10 14:16:33.537079, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x96946121 (2526306593) open_persistent_id : 0x0000000096946121 (2526306593) open_volatile_id : 0x00000000e5d77ece (3856105166) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:33.539846, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 96946121 [2017/05/10 14:16:33.539865, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.539876, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.539887, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x96946121) stored [2017/05/10 14:16:33.539897, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe5d77ece (3856105166) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x96946121 (2526306593) open_persistent_id : 0x0000000096946121 (2526306593) open_volatile_id : 0x00000000e5d77ece (3856105166) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:34 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:33.543899, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3856105166 (1 used) [2017/05/10 14:16:33.543922, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/desktop.ini hash 0x308a95b2 [2017/05/10 14:16:33.543936, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(desktop.ini) returning 0744 [2017/05/10 14:16:33.543947, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) open_file_ntcreate: fname=desktop.ini, dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x44 unix mode=0744 oplock_request=256 private_flags = 0x0 [2017/05/10 14:16:33.543962, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file desktop.ini and file doesn't exist. [2017/05/10 14:16:33.543974, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.543984, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.543996, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 96946121 [2017/05/10 14:16:33.544011, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59218d0 [2017/05/10 14:16:33.544029, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 96946121 [2017/05/10 14:16:33.544041, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.544050, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.544065, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3856105166 (0 used) [2017/05/10 14:16:33.544075, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5155(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/05/10 14:16:33.544092, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5433(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/05/10 14:16:33.544109, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2017/05/10 14:16:33.544121, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/05/10 14:16:33.544134, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 33, charge 1, granted 33, current possible/max 418/512, total granted/max/low/range 127/8192/11/127 [2017/05/10 14:16:33.556830, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.556861, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2017/05/10 14:16:33.556875, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 11 [2017/05/10 14:16:33.556893, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.556918, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/05/10 14:16:33.556939, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:949(smbd_smb2_create_send) Got lease request size 52 [2017/05/10 14:16:33.556949, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010d3ef010 (-70364226981872) data : 0x0000000000000233 (563) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2017/05/10 14:16:33.559065, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:33.559085, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/05/10 14:16:33.559100, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/05/10 14:16:33.559112, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:33.559126, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:33.559149, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:33.559161, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:33.559176, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:33.559190, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:33.559200, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010d3ef010 (-70364226981872) data : 0x0000000000000233 (563) [2017/05/10 14:16:33.560006, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.560029, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.560044, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 82295DAE [2017/05/10 14:16:33.560062, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5905450 [2017/05/10 14:16:33.560074, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:33.560106, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '82295DAE' stored [2017/05/10 14:16:33.560120, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x82295dae (2183749038) open_persistent_id : 0x0000000082295dae (2183749038) open_volatile_id : 0x00000000f4c294b6 (4106392758) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:33.562854, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 82295DAE [2017/05/10 14:16:33.562874, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.562885, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.562896, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x82295dae) stored [2017/05/10 14:16:33.562906, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf4c294b6 (4106392758) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x82295dae (2183749038) open_persistent_id : 0x0000000082295dae (2183749038) open_volatile_id : 0x00000000f4c294b6 (4106392758) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:34 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:33.566898, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4106392758 (1 used) [2017/05/10 14:16:33.566930, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:16:33.566948, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0744 [2017/05/10 14:16:33.566959, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2017/05/10 14:16:33.566977, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100081 [2017/05/10 14:16:33.566988, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0744, access_mask = 0x100081, open_access_mask = 0x100081 [2017/05/10 14:16:33.567002, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:33.567096, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/UID2SID/0] and timeout=[Thu Jan 1 02:00:00 1970 IST] (-1494414993 seconds in the past) [2017/05/10 14:16:33.568734, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1243(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2017/05/10 14:16:33.568757, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.568773, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:33.568783, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.568793, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.568803, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.568856, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/05/10 14:16:33.568870, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 1 [2017/05/10 14:16:33.568879, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/05/10 14:16:33.568888, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.568897, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.568925, 5, pid=6633, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2017/05/10 14:16:33.568941, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.568958, 5, pid=6633, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1418(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2017/05/10 14:16:33.568973, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.568996, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-22-1-0] and timeout=[Thu Jan 1 02:00:00 1970 IST] (-1494414993 seconds in the past) [2017/05/10 14:16:33.569021, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-22-1-0] and timeout=[Wed May 17 14:16:33 2017 IDT] (604800 seconds ahead) [2017/05/10 14:16:33.569044, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/UID2SID/0] and timeout=[Wed May 17 14:16:33 2017 IDT] (604800 seconds ahead) [2017/05/10 14:16:33.569062, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1114(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:33.569079, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/0] and timeout=[Thu Jan 1 02:00:00 1970 IST] (-1494414993 seconds in the past) [2017/05/10 14:16:33.570648, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1292(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2017/05/10 14:16:33.570669, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.570684, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:33.570694, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:33.570703, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:33.570712, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:33.570742, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:284(find_map) failed to unpack map [2017/05/10 14:16:33.570760, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:284(find_map) failed to unpack map [2017/05/10 14:16:33.570774, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:284(find_map) failed to unpack map [2017/05/10 14:16:33.570788, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:284(find_map) failed to unpack map [2017/05/10 14:16:33.570815, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:33.570838, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-22-2-0] and timeout=[Thu Jan 1 02:00:00 1970 IST] (-1494414993 seconds in the past) [2017/05/10 14:16:33.570863, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-22-2-0] and timeout=[Wed May 17 14:16:33 2017 IDT] (604800 seconds ahead) [2017/05/10 14:16:33.570892, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/GID2SID/0] and timeout=[Wed May 17 14:16:33 2017 IDT] (604800 seconds ahead) [2017/05/10 14:16:33.570912, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1155(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:33.570928, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:33.570938, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.570952, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.571001, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.571033, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.571091, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.571103, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.571113, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.571135, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/05/10 14:16:33.571163, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:33.571178, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:33.571188, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:33.571204, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 04000 mode = 0744, fd = 9. [2017/05/10 14:16:33.571225, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/05/10 14:16:33.571241, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.571258, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.571272, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 82295DAE [2017/05/10 14:16:33.571286, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5920970 [2017/05/10 14:16:33.571304, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 82295DAE [2017/05/10 14:16:33.571315, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.571344, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.571362, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 4106392758 (0 used) [2017/05/10 14:16:33.571372, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3738(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2017/05/10 14:16:33.571387, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:33.571416, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:33.571433, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:33.571447, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:33.571456, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.571470, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.571537, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.571573, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.571636, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.571648, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.571658, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.571683, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/05/10 14:16:33.571706, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.571717, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.571730, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B3C18938 [2017/05/10 14:16:33.571743, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d590b700 [2017/05/10 14:16:33.571754, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:33.571786, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B3C18938' stored [2017/05/10 14:16:33.571801, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xb3c18938 (3015805240) open_persistent_id : 0x00000000b3c18938 (3015805240) open_volatile_id : 0x000000009356b14f (2471932239) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:33.576228, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B3C18938 [2017/05/10 14:16:33.576254, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.576297, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.576310, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xb3c18938) stored [2017/05/10 14:16:33.576461, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9356b14f (2471932239) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xb3c18938 (3015805240) open_persistent_id : 0x00000000b3c18938 (3015805240) open_volatile_id : 0x000000009356b14f (2471932239) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:34 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:33.580473, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2471932239 (1 used) [2017/05/10 14:16:33.580513, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:16:33.580542, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:33.580557, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:33.580568, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:33.580587, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 9. [2017/05/10 14:16:33.580603, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:33.580621, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:33.580638, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:33.580665, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591cc10 [2017/05/10 14:16:33.580694, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:33.580705, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1455f6016ca8f31a (1465347739757376282) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000000b (11) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:33 2017 IDT.571698 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x000000007c86b4f3 (2089202931) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:33.585277, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x1465347739757376282 key fd1c:80:0 [2017/05/10 14:16:33.585411, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:33.585429, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.585449, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:33.585463, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x1465347739757376283 key fd1c:80:0 [2017/05/10 14:16:33.585479, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:16:33.585488, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:16:33.585526, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:16:33.585540, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:33.585581, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:33.585601, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:33.585620, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:33.585630, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.585643, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.585854, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.585900, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:33.585964, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.585976, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.585986, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:33.586011, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/05/10 14:16:33.586031, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.586042, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.586061, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B3C18938 [2017/05/10 14:16:33.586076, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5920970 [2017/05/10 14:16:33.586100, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B3C18938' stored [2017/05/10 14:16:33.586114, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xb3c18938 (3015805240) open_persistent_id : 0x00000000b3c18938 (3015805240) open_volatile_id : 0x000000009356b14f (2471932239) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 237bc2f8-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:33.589264, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B3C18938 [2017/05/10 14:16:33.589284, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.589296, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.589313, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:1055(smbXsrv_open_update) smbXsrv_open_update: global_id (0xb3c18938) stored [2017/05/10 14:16:33.589339, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9356b14f (2471932239) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xb3c18938 (3015805240) open_persistent_id : 0x00000000b3c18938 (3015805240) open_volatile_id : 0x000000009356b14f (2471932239) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:34 2017 IDT create_guid : 237bc2f8-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:34 2017 IDT compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:33.593264, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1248(smbd_smb2_create_send) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2017/05/10 14:16:33.593287, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:33.593306, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:33.593333, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:33.593349, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2471932239 [2017/05/10 14:16:33.593374, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:33.593391, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/12/127 [2017/05/10 14:16:33.593953, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/05/10 14:16:33.593980, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2017/05/10 14:16:33.593992, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2017/05/10 14:16:33.594006, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 12 [2017/05/10 14:16:33.594032, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.594056, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2017/05/10 14:16:33.594076, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2471932239 [2017/05/10 14:16:33.594092, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 12, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:33.594107, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/05/10 14:16:33.594124, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:656(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2017/05/10 14:16:33.594141, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2017/05/10 14:16:33.594167, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d5922260 now at offset 0 [2017/05/10 14:16:33.594195, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:33.594208, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:33.594219, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:33.594240, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x1465347739757376283 key fd1c:80:0 [2017/05/10 14:16:33.594258, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2017/05/10 14:16:33.594274, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2017/05/10 14:16:33.594285, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/05/10 14:16:33.594302, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d5922260 now at offset 2147483648 [2017/05/10 14:16:33.594336, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: .. [2017/05/10 14:16:33.594351, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:33.594363, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:33.594378, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2017/05/10 14:16:33.594400, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2017/05/10 14:16:33.594411, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/05/10 14:16:33.594434, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d5922260 now at offset -1 [2017/05/10 14:16:33.594450, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 220 [2017/05/10 14:16:33.594461, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:220] at ../source3/smbd/smb2_query_directory.c:188 [2017/05/10 14:16:33.594480, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 224 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/05/10 14:16:33.594550, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 13 [2017/05/10 14:16:33.594564, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.594576, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2017/05/10 14:16:33.594588, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2471932239 [2017/05/10 14:16:33.594601, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 13, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:33.594613, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 120 [2017/05/10 14:16:33.594630, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d5922260 now at offset -1 [2017/05/10 14:16:33.594644, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 [2017/05/10 14:16:33.594657, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/05/10 14:16:33.594670, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/14/126 [2017/05/10 14:16:33.594688, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/14/127 [2017/05/10 14:16:33.602314, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:33.602356, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2017/05/10 14:16:33.602369, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 14 [2017/05/10 14:16:33.602383, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:33.602400, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2471932239 [2017/05/10 14:16:33.602415, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:33.602425, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:33.602440, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:33.602455, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d590cbd0 [2017/05/10 14:16:33.602468, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:80:0 [2017/05/10 14:16:33.602526, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:33.602541, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1455f6016ca8f31b (1465347739757376283) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000000b (11) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:33 2017 IDT.571698 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x000000007c86b4f3 (2089202931) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:33.607943, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:16:33.607965, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:33.607976, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1455f6016ca8f31b (1465347739757376283) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:33.610162, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x1465347739757376283 key fd1c:80:0 [2017/05/10 14:16:33.610219, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/05/10 14:16:33.610237, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:33.610248, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.610266, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:33.610280, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2017/05/10 14:16:33.610423, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.610453, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:33.610468, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B3C18938 [2017/05/10 14:16:33.610484, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591f960 [2017/05/10 14:16:33.610545, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B3C18938 [2017/05/10 14:16:33.610559, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:33.610569, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:33.610585, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2471932239 (0 used) [2017/05/10 14:16:33.610600, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:33.610613, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:33.610628, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:33.610644, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:16:33.610658, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/15/127 [2017/05/10 14:16:34.901025, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:34.901082, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2017/05/10 14:16:34.901098, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 15 [2017/05/10 14:16:34.901129, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:34.901144, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:34.901234, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:34.901662, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:34.901688, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/05/10 14:16:34.901717, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/05/10 14:16:34.901739, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2017/05/10 14:16:34.901763, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:34.901776, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:34.901790, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8AB9584F [2017/05/10 14:16:34.901808, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591fc50 [2017/05/10 14:16:34.901821, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:34.901862, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8AB9584F' stored [2017/05/10 14:16:34.901878, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x8ab9584f (2327402575) open_persistent_id : 0x000000008ab9584f (2327402575) open_volatile_id : 0x00000000b1cf34f2 (2983146738) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:35 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:34.905017, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8AB9584F [2017/05/10 14:16:34.905044, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:34.905056, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:34.905071, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x8ab9584f) stored [2017/05/10 14:16:34.905080, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb1cf34f2 (2983146738) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x8ab9584f (2327402575) open_persistent_id : 0x000000008ab9584f (2327402575) open_volatile_id : 0x00000000b1cf34f2 (2983146738) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:35 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:35 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:34.908963, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2983146738 (1 used) [2017/05/10 14:16:34.908988, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2017/05/10 14:16:34.909013, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2017/05/10 14:16:34.909124, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: srvsvc [2017/05/10 14:16:34.909151, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 2983146738 [2017/05/10 14:16:34.909171, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:34.909187, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/16/127 [2017/05/10 14:16:34.910729, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:34.910754, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2017/05/10 14:16:34.910767, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 16 [2017/05/10 14:16:34.910781, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:34.910795, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 16, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:34.910807, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 2983146738 [2017/05/10 14:16:34.910820, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:34.910891, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2017/05/10 14:16:34.910907, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/17/127 [2017/05/10 14:16:34.910986, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2017/05/10 14:16:34.911004, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) Processing packet type 11 [2017/05/10 14:16:34.911021, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:728(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2017/05/10 14:16:34.911032, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:761(api_pipe_bind_req) api_pipe_bind_req: make response. 761 [2017/05/10 14:16:34.911042, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:356(check_bind_req) check_bind_req for srvsvc context_id=0 [2017/05/10 14:16:34.911060, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:399(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2017/05/10 14:16:34.911071, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2017/05/10 14:16:34.911082, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2017/05/10 14:16:34.911127, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2017/05/10 14:16:34.915502, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2017/05/10 14:16:34.915520, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2017/05/10 14:16:34.915573, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:34.915590, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2017/05/10 14:16:34.915603, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 17 [2017/05/10 14:16:34.915616, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:34.915637, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 17, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:34.915650, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 2983146738 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:34.915742, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2017/05/10 14:16:34.915761, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 [2017/05/10 14:16:34.915780, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/18/127 [2017/05/10 14:16:34.916175, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:34.916200, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2017/05/10 14:16:34.916214, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 18 [2017/05/10 14:16:34.916228, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:34.916242, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 18, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:34.916255, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 2983146738 [2017/05/10 14:16:34.916268, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 100 [2017/05/10 14:16:34.916279, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 100 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 100 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:34.916360, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 100 [2017/05/10 14:16:34.916376, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2017/05/10 14:16:34.916435, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2017/05/10 14:16:34.916459, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) Processing packet type 0 [2017/05/10 14:16:34.916518, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) Checking request auth. [2017/05/10 14:16:34.916540, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:34.916555, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:34.916566, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:34.916639, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:34.916924, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:34.916947, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) Requested srvsvc rpc service [2017/05/10 14:16:34.916962, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2017/05/10 14:16:34.916978, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f61d3285ce3 [2017/05/10 14:16:34.917001, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\170.70.2.108' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2017/05/10 14:16:34.919353, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1567(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1567 [2017/05/10 14:16:34.919374, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:560(init_srv_share_info_ctr) init_srv_share_info_ctr [2017/05/10 14:16:34.919392, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 2 [2017/05/10 14:16:34.919406, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:34.919416, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/05/10 14:16:34.919426, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:34.919435, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:34.919464, 1, pid=6633, effective(0, 0), real(0, 0)] ../source3/printing/printer_list.c:234(printer_list_get_last_refresh) Failed to fetch record! [2017/05/10 14:16:34.919813, 1, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:69(delete_and_reload_printers) pcap cache not loaded [2017/05/10 14:16:34.920045, 8, pid=6633, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2017/05/10 14:16:34.920067, 7, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [global] [2017/05/10 14:16:34.920079, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2017/05/10 14:16:34.920096, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:34.920107, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:34.920121, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2017/05/10 14:16:34.920131, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f61d0dde580 for key [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:34.920169, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2017/05/10 14:16:34.920189, 7, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [global] [2017/05/10 14:16:34.920200, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2017/05/10 14:16:34.920211, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:34.920220, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:34.920231, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2017/05/10 14:16:34.920240, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f61d0dde580 for key [\HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:34.920260, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SOFTWARE\Samba\smbconf\global' (ops 0x7f61d0dde580) [2017/05/10 14:16:34.920280, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1905(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Samba\smbconf\global] [2017/05/10 14:16:34.920303, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[0]: name[unix charset] len[12] [2017/05/10 14:16:34.920316, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[1]: name[netbios name] len[26] [2017/05/10 14:16:34.920345, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[2]: name[server string] len[44] [2017/05/10 14:16:34.920358, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[3]: name[security] len[8] [2017/05/10 14:16:34.920369, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[4]: name[realm] len[24] [2017/05/10 14:16:34.920380, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[5]: name[workgroup] len[16] [2017/05/10 14:16:34.920391, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[6]: name[idmap config zadara3 : backend] len[8] [2017/05/10 14:16:34.920404, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[7]: name[idmap config zadara3 : range] len[32] [2017/05/10 14:16:34.920415, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[8]: name[allow trusted domains] len[8] [2017/05/10 14:16:34.920557, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2017/05/10 14:16:34.920580, 7, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [vol-1] [2017/05/10 14:16:34.920592, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2017/05/10 14:16:34.920604, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:34.920615, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:34.920627, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2017/05/10 14:16:34.920636, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f61d0dde580 for key [\HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:34.920662, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SOFTWARE\Samba\smbconf\vol-1' (ops 0x7f61d0dde580) [2017/05/10 14:16:34.920675, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1905(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Samba\smbconf\vol-1] [2017/05/10 14:16:34.920704, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[0]: name[path] len[28] [2017/05/10 14:16:34.920719, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[1]: name[read only] len[6] [2017/05/10 14:16:34.920731, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[2]: name[hosts deny] len[8] [2017/05/10 14:16:34.920743, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[3]: name[guest ok] len[6] [2017/05/10 14:16:34.920754, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[4]: name[level2 oplocks] len[6] [2017/05/10 14:16:34.920767, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[5]: name[map archive] len[8] [2017/05/10 14:16:34.920782, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[6]: name[create mask] len[10] [2017/05/10 14:16:34.920794, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[7]: name[force create mode] len[10] [2017/05/10 14:16:34.920806, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[8]: name[directory mask] len[10] [2017/05/10 14:16:34.920820, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[9]: name[force directory mode] len[10] [2017/05/10 14:16:34.920833, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[10]: name[aio read size] len[4] [2017/05/10 14:16:34.920845, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[11]: name[aio write size] len[4] [2017/05/10 14:16:34.920857, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[12]: name[browseable] len[8] [2017/05/10 14:16:34.920873, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[13]: name[hide files] len[2] [2017/05/10 14:16:34.920885, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[14]: name[hide unreadable] len[6] [2017/05/10 14:16:34.920898, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[15]: name[hide unwriteable files] len[6] [2017/05/10 14:16:34.920911, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[16]: name[hide dot files] len[8] [2017/05/10 14:16:34.920924, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[17]: name[hosts allow] len[48] [2017/05/10 14:16:34.920936, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1850(regdb_unpack_values) regdb_unpack_values: value[18]: name[kernel oplocks] len[8] [2017/05/10 14:16:34.921152, 10, pid=6633, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2017/05/10 14:16:34.921171, 2, pid=6633, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[vol-1]" doing parameter path = /export/vol-1 doing parameter read only = no doing parameter hosts deny = ALL doing parameter guest ok = No doing parameter level2 oplocks = No doing parameter map archive = Yes doing parameter create mask = 0744 doing parameter force create mode = 0744 doing parameter directory mask = 0755 doing parameter force directory mode = 0755 doing parameter aio read size = 1 doing parameter aio write size = 1 doing parameter browseable = Yes doing parameter hide files = doing parameter hide unreadable = No doing parameter hide unwriteable files = No doing parameter hide dot files = Yes doing parameter hosts allow = 170.70.2.86,170.70.2.89 doing parameter kernel oplocks = yes [2017/05/10 14:16:34.921498, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:34.921516, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service IPC$ [2017/05/10 14:16:34.921531, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service vol-1 [2017/05/10 14:16:34.921552, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1581(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1581 [2017/05/10 14:16:34.921563, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000002 (2) array : * array: ARRAY(2) array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (lev-22 - vsa-00000117)' array: struct srvsvc_NetShareInfo1 name : * name : 'vol-1' type : STYPE_DISKTREE (0x0) comment : * comment : '' totalentries : * totalentries : 0x00000002 (2) resume_handle : NULL result : WERR_OK [2017/05/10 14:16:34.926312, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2017/05/10 14:16:34.926465, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:34.926517, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x00e8 (232) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000000d0 (208) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=208 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 02 00 00 00 ........ ........ [0010] 0C 00 02 00 02 00 00 00 10 00 02 00 03 00 00 80 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 05 00 00 00 00 00 00 00 05 00 00 00 49 00 50 00 ........ ....I.P. [0040] 43 00 24 00 00 00 00 00 24 00 00 00 00 00 00 00 C.$..... $....... [0050] 24 00 00 00 49 00 50 00 43 00 20 00 53 00 65 00 $...I.P. C. .S.e. [0060] 72 00 76 00 69 00 63 00 65 00 20 00 28 00 6C 00 r.v.i.c. e. .(.l. [0070] 65 00 76 00 2D 00 32 00 32 00 20 00 2D 00 20 00 e.v.-.2. 2. .-. . [0080] 76 00 73 00 61 00 2D 00 30 00 30 00 30 00 30 00 v.s.a.-. 0.0.0.0. [0090] 30 00 31 00 31 00 37 00 29 00 00 00 06 00 00 00 0.1.1.7. )....... [00A0] 00 00 00 00 06 00 00 00 76 00 6F 00 6C 00 2D 00 ........ v.o.l.-. [00B0] 31 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 1....... ........ [00C0] 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [2017/05/10 14:16:34.931020, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 208 bytes [2017/05/10 14:16:34.931038, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 232 [2017/05/10 14:16:34.931080, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 18 going async [2017/05/10 14:16:34.931097, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/19/127 [2017/05/10 14:16:34.931109, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/05/10 14:16:34.931192, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 232 bytes. There is no more data outstanding [2017/05/10 14:16:34.931215, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 232 is_data_outstanding = 0, status = NT_STATUS_OK [2017/05/10 14:16:34.931230, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 232 status NT_STATUS_OK [2017/05/10 14:16:34.931241, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:232] at ../source3/smbd/smb2_ioctl.c:358 [2017/05/10 14:16:34.931253, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 385/512, total granted/max/low/range 127/8192/19/127 [2017/05/10 14:16:34.931785, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:34.931809, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2017/05/10 14:16:34.931822, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 19 [2017/05/10 14:16:34.931836, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:34.931852, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 2983146738 [2017/05/10 14:16:34.931868, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:34.931879, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:34.931892, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8AB9584F [2017/05/10 14:16:34.931907, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5932280 [2017/05/10 14:16:34.931925, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8AB9584F [2017/05/10 14:16:34.931936, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:34.931946, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:34.931975, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2017/05/10 14:16:34.932000, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2983146738 (0 used) [2017/05/10 14:16:34.932016, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:16:34.932034, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/20/127 [2017/05/10 14:16:38.914498, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/05/10 14:16:38.914561, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2017/05/10 14:16:38.914582, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2017/05/10 14:16:38.914605, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 20 [2017/05/10 14:16:38.914646, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:38.914670, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:38.914797, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:38.914868, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:38.914892, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /export/vol-1 [2017/05/10 14:16:38.914932, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /export/vol-1 [2017/05/10 14:16:38.914966, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/05/10 14:16:38.914990, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:38.915010, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/05/10 14:16:38.915028, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/05/10 14:16:38.915046, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:38.915067, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:38.915085, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:38.915121, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:38.915146, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:38.915168, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3738(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2017/05/10 14:16:38.915192, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:38.915247, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:38.915276, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:38.915300, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:38.915340, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.915371, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.915451, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.915508, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.915604, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:38.915623, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:38.915640, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:38.915673, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/05/10 14:16:38.915718, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:38.915740, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:38.915762, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0AA02406 [2017/05/10 14:16:38.915789, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591fc50 [2017/05/10 14:16:38.915809, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:38.915865, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0AA02406' stored [2017/05/10 14:16:38.915889, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x0aa02406 (178267142) open_persistent_id : 0x000000000aa02406 (178267142) open_volatile_id : 0x00000000997ca9b3 (2575083955) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:39 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:38.920086, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0AA02406 [2017/05/10 14:16:38.920114, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:38.920133, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:38.920152, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0aa02406) stored [2017/05/10 14:16:38.920169, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x997ca9b3 (2575083955) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x0aa02406 (178267142) open_persistent_id : 0x000000000aa02406 (178267142) open_volatile_id : 0x00000000997ca9b3 (2575083955) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:39 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:39 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:38.923216, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2575083955 (1 used) [2017/05/10 14:16:38.923245, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:16:38.923280, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:38.923302, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:38.923340, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:38.923374, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 9. [2017/05/10 14:16:38.923426, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:38.923447, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:38.923473, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:38.923497, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d58e6f60 [2017/05/10 14:16:38.923537, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:38.923556, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f52 (3724033231412100946) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:38.929157, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100946 key fd1c:80:0 [2017/05/10 14:16:38.929224, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:38.929246, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:38.929270, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:38.929292, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100947 key fd1c:80:0 [2017/05/10 14:16:38.929351, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:16:38.929373, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:16:38.929389, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:16:38.929423, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:38.929472, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:38.929501, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:38.929524, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:38.929540, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.929563, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.929882, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.929949, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:38.930050, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:38.930069, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:38.930086, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:38.930117, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/05/10 14:16:38.930147, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:38.930168, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:38.930188, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:38.930206, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2575083955 [2017/05/10 14:16:38.930249, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:38.930286, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 56 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/05/10 14:16:38.930429, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 21 [2017/05/10 14:16:38.930456, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:38.930477, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 21, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:38.930496, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: . - fnum 2575083955 [2017/05/10 14:16:38.930521, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2017/05/10 14:16:38.930544, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify_msg.c:154(notify_add) notify_add: path=[/export/vol-1], filter=23, subdir_filter=0, private_data=0x7f61d5924790 [2017/05/10 14:16:38.930568, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:38.930590, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:38.930607, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:38.930623, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:38.930638, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:38.930670, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 6343 [2017/05/10 14:16:38.931434, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:38.931712, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify.c:331(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 5 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 56 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/05/10 14:16:38.932111, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/22/126 smb2_send_async_interim_response: nreq->current_idx = 1 smb2_send_async_interim_response: returning 5 vectors req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 [2017/05/10 14:16:38.933368, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 21 going async [2017/05/10 14:16:38.933564, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/22/127 [2017/05/10 14:16:38.933591, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/05/10 14:16:39.124960, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/05/10 14:16:39.125176, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2017/05/10 14:16:39.125201, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2017/05/10 14:16:39.125224, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 22 [2017/05/10 14:16:39.125251, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:39.125285, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/05/10 14:16:39.125309, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:39.125353, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/05/10 14:16:39.125376, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/05/10 14:16:39.125412, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:39.125439, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:39.125470, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:39.125491, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x800001 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:39.125515, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x800001 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:39.125537, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3738(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x0 create_options = 0x800001, create_disposition = 0x1, file_attributes = 0x10 [2017/05/10 14:16:39.125562, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:39.125615, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:39.125644, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:39.125668, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:39.125685, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.125707, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.126223, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.126579, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.127130, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:39.127153, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:39.127170, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:39.127203, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2017/05/10 14:16:39.127249, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:39.127271, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:39.127293, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 47670592 [2017/05/10 14:16:39.127340, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5905780 [2017/05/10 14:16:39.127366, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:39.127437, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '47670592' stored [2017/05/10 14:16:39.127464, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x47670592 (1197933970) open_persistent_id : 0x0000000047670592 (1197933970) open_volatile_id : 0x00000000ab09e6ca (2869552842) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:39 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:39.133502, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 47670592 [2017/05/10 14:16:39.133532, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:39.133551, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:39.133570, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x47670592) stored [2017/05/10 14:16:39.133587, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xab09e6ca (2869552842) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x47670592 (1197933970) open_persistent_id : 0x0000000047670592 (1197933970) open_volatile_id : 0x00000000ab09e6ca (2869552842) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:39 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:39 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:39.139430, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2869552842 (2 used) [2017/05/10 14:16:39.139475, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:16:39.139494, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3946(open_directory) Not opening Directory . [2017/05/10 14:16:39.139516, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:39.139533, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:39.139558, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:39.139583, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591f700 [2017/05/10 14:16:39.139610, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100947 key fd1c:80:0 [2017/05/10 14:16:39.139634, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:16:39.139666, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:39.139683, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f53 (3724033231412100947) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000016 (22) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:39 2017 IDT.127238 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f754c4b1 (4149527729) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:39.149125, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100947 key fd1c:80:0 [2017/05/10 14:16:39.149206, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:39.149230, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:39.149254, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:39.149274, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100948 key fd1c:80:0 [2017/05/10 14:16:39.149298, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:16:39.149315, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:16:39.149356, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:16:39.149377, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:39.149436, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:39.149467, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:39.149491, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:39.149508, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.149530, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.149850, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.149916, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:39.150017, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:39.150046, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:39.150064, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:39.150095, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/05/10 14:16:39.150121, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:39.150142, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:39.150161, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:39.150185, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2869552842 [2017/05/10 14:16:39.150216, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:39.150250, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/05/10 14:16:39.150371, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 23 [2017/05/10 14:16:39.150407, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:39.150432, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 23, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:39.150451, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2869552842 [2017/05/10 14:16:39.150480, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/05/10 14:16:39.150750, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:16:39.150778, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:121(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_USER_FS_QUOTA_TYPE (uid[4294967295]) [2017/05/10 14:16:39.150803, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[1] id[-1]. [2017/05/10 14:16:39.150998, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:16:39.151024, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:138(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_GROUP_FS_QUOTA_TYPE (gid[4294967295]) [2017/05/10 14:16:39.151045, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[3] id[-1]. [2017/05/10 14:16:39.151065, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1038336, cUnitAvail=1005408 [2017/05/10 14:16:39.151093, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:39.151115, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/24/126 [2017/05/10 14:16:39.151135, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/24/127 [2017/05/10 14:16:39.219930, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:39.220221, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2017/05/10 14:16:39.220579, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 24 [2017/05/10 14:16:39.220740, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:39.220768, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 24, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:39.220790, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2869552842 [2017/05/10 14:16:39.220819, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/05/10 14:16:39.221215, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:16:39.221548, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:121(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_USER_FS_QUOTA_TYPE (uid[4294967295]) [2017/05/10 14:16:39.221708, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[1] id[-1]. [2017/05/10 14:16:39.221910, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:16:39.221948, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:138(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_GROUP_FS_QUOTA_TYPE (gid[4294967295]) [2017/05/10 14:16:39.221970, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[3] id[-1]. [2017/05/10 14:16:39.221989, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1038336, cUnitAvail=1005408 [2017/05/10 14:16:39.222016, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:39.222039, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/25/127 [2017/05/10 14:16:47.288969, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:47.289039, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 25 (position 25) from bitmap [2017/05/10 14:16:47.289064, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 25 [2017/05/10 14:16:47.289093, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:47.289131, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/05/10 14:16:47.289155, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:47.289177, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/05/10 14:16:47.289201, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/05/10 14:16:47.289220, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:47.289244, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:47.289348, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:47.289371, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:47.289397, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:47.289437, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3738(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x0 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2017/05/10 14:16:47.289465, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:47.289525, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:47.289555, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:47.289580, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:47.289597, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.289619, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.289702, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.289757, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.289854, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:47.289873, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:47.289890, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:47.289923, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2017/05/10 14:16:47.289962, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:47.289982, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:47.290004, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 09C55046 [2017/05/10 14:16:47.290029, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591f340 [2017/05/10 14:16:47.290058, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:47.290118, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '09C55046' stored [2017/05/10 14:16:47.290142, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x09c55046 (163926086) open_persistent_id : 0x0000000009c55046 (163926086) open_volatile_id : 0x00000000e042a0c6 (3762462918) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:47 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:47.293833, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 09C55046 [2017/05/10 14:16:47.293861, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:47.293879, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:47.293898, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x09c55046) stored [2017/05/10 14:16:47.293915, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe042a0c6 (3762462918) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x09c55046 (163926086) open_persistent_id : 0x0000000009c55046 (163926086) open_volatile_id : 0x00000000e042a0c6 (3762462918) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:47 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:47 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:47.296704, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3762462918 (3 used) [2017/05/10 14:16:47.296736, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:16:47.296755, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3946(open_directory) Not opening Directory . [2017/05/10 14:16:47.296777, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:47.296795, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:47.296820, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:47.296845, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5905e60 [2017/05/10 14:16:47.296873, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100948 key fd1c:80:0 [2017/05/10 14:16:47.296897, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:16:47.296919, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:47.296935, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f54 (3724033231412100948) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000003 (3) share_modes: ARRAY(3) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000016 (22) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:39 2017 IDT.127238 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f754c4b1 (4149527729) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000019 (25) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:47 2017 IDT.289948 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x0000000031adc3a7 (833471399) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:47.309198, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100948 key fd1c:80:0 [2017/05/10 14:16:47.309299, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:47.309346, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:47.309372, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:47.309394, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100949 key fd1c:80:0 [2017/05/10 14:16:47.309420, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:16:47.309437, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:16:47.309453, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:16:47.309471, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:47.309518, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:47.309552, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:47.309576, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:47.309592, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.309615, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.309932, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.310007, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:47.310112, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:47.310132, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:47.310149, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:47.310179, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/05/10 14:16:47.310206, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:47.310228, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:47.310261, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:47.310282, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 3762462918 [2017/05/10 14:16:47.310313, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:47.310367, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/26/127 [2017/05/10 14:16:47.314883, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/05/10 14:16:47.314922, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 26 (position 26) from bitmap [2017/05/10 14:16:47.314942, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 27 (position 27) from bitmap [2017/05/10 14:16:47.314963, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 26 [2017/05/10 14:16:47.314986, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:47.315009, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 26, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:47.315029, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 3762462918 [2017/05/10 14:16:47.315069, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1001 [2017/05/10 14:16:47.315103, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3577(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 5, vol=vol-1 serv=vol-1 [2017/05/10 14:16:47.315131, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:28] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:47.315162, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 40 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/05/10 14:16:47.315275, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 27 [2017/05/10 14:16:47.315298, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:47.315586, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 27, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:47.315624, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 3762462918 [2017/05/10 14:16:47.315652, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2017/05/10 14:16:47.315688, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:47.315713, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/28/126 [2017/05/10 14:16:47.315733, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/28/127 [2017/05/10 14:16:47.326456, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:47.326497, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 28 (position 28) from bitmap [2017/05/10 14:16:47.326519, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 28 [2017/05/10 14:16:47.326542, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:47.326577, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 3762462918 [2017/05/10 14:16:47.326603, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:47.326621, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:47.326645, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:47.326669, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5919a60 [2017/05/10 14:16:47.326693, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100949 key fd1c:80:0 [2017/05/10 14:16:47.326716, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:16:47.326737, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:47.326754, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f55 (3724033231412100949) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000016 (22) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:39 2017 IDT.127238 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f754c4b1 (4149527729) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:47.338312, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100949 key fd1c:80:0 [2017/05/10 14:16:47.338394, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:47.338418, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:47.338441, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:47.338463, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100950 key fd1c:80:0 [2017/05/10 14:16:47.338491, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:47.338509, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:47.338530, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 09C55046 [2017/05/10 14:16:47.338551, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591f340 [2017/05/10 14:16:47.338580, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 09C55046 [2017/05/10 14:16:47.338600, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:47.338617, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:47.338642, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3762462918 (2 used) [2017/05/10 14:16:47.338674, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:47.338693, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:47.338712, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:47.338736, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:16:47.338759, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/29/127 [2017/05/10 14:16:49.136208, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.136340, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 29 (position 29) from bitmap [2017/05/10 14:16:49.136367, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 29 [2017/05/10 14:16:49.136397, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.136440, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[New Text Document.txt] [2017/05/10 14:16:49.136477, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:949(smbd_smb2_create_send) Got lease request size 52 [2017/05/10 14:16:49.136495, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2017/05/10 14:16:49.137293, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:49.137343, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "New Text Document.txt" [2017/05/10 14:16:49.137378, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEW TEXT DOCUMENT.TXT] [2017/05/10 14:16:49.137400, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = New Text Document.txt, dirpath = , start = New Text Document.txt [2017/05/10 14:16:49.137442, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled New Text Document.txt ? [2017/05/10 14:16:49.137459, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component New Text Document.txt (len 21) ? [2017/05/10 14:16:49.137478, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled New Text Document.txt ? [2017/05/10 14:16:49.137494, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component New Text Document.txt (len 21) ? [2017/05/10 14:16:49.137531, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:49.137556, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:49.137574, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:49.137969, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled New Text Document.txt ? [2017/05/10 14:16:49.138002, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component New Text Document.txt (len 21) ? [2017/05/10 14:16:49.138020, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:1042(unix_convert) New file New Text Document.txt [2017/05/10 14:16:49.138038, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [New Text Document.txt] [/export/vol-1] [2017/05/10 14:16:49.138065, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [New Text Document.txt] -> [/export/vol-1/New Text Document.txt] [2017/05/10 14:16:49.138083, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: New Text Document.txt reduced to /export/vol-1/New Text Document.txt [2017/05/10 14:16:49.138101, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x16019f file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = New Text Document.txt [2017/05/10 14:16:49.138125, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x16019f file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = New Text Document.txt [2017/05/10 14:16:49.138149, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:49.138165, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) [2017/05/10 14:16:49.139256, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.139284, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:49.139308, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3D9E12EF [2017/05/10 14:16:49.139355, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5905450 [2017/05/10 14:16:49.139376, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:49.139431, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '3D9E12EF' stored [2017/05/10 14:16:49.139454, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x3d9e12ef (1033769711) open_persistent_id : 0x000000003d9e12ef (1033769711) open_volatile_id : 0x00000000b3a58a56 (3013970518) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:49.143200, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3D9E12EF [2017/05/10 14:16:49.143241, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.143261, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.143280, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x3d9e12ef) stored [2017/05/10 14:16:49.143297, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb3a58a56 (3013970518) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x3d9e12ef (1033769711) open_persistent_id : 0x000000003d9e12ef (1033769711) open_volatile_id : 0x00000000b3a58a56 (3013970518) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:49 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:49.147059, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3013970518 (3 used) [2017/05/10 14:16:49.147102, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/New Text Document.txt hash 0xcb57cba1 [2017/05/10 14:16:49.147126, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(New Text Document.txt) returning 0744 [2017/05/10 14:16:49.147145, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) open_file_ntcreate: fname=New Text Document.txt, dos_attrs=0x80 access_mask=0x16019f share_access=0x0 create_disposition = 0x2 create_options=0x44 unix mode=0744 oplock_request=256 private_flags = 0x0 [2017/05/10 14:16:49.147171, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) open_file_ntcreate: fname=New Text Document.txt, after mapping access_mask=0x16019f [2017/05/10 14:16:49.147190, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x8C0 mode=0744, access_mask = 0x16019f, open_access_mask = 0x16019f [2017/05/10 14:16:49.147213, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:49.147288, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:49.147355, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:49.147383, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:49.147400, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.147424, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.147738, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.147809, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.147910, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.147930, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.147947, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.147997, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [New Text Document.txt] [/export/vol-1] [2017/05/10 14:16:49.148026, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [New Text Document.txt] -> [/export/vol-1/New Text Document.txt] [2017/05/10 14:16:49.148044, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: New Text Document.txt reduced to /export/vol-1/New Text Document.txt [2017/05/10 14:16:49.150948, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name New Text Document.txt, flags = 04302 mode = 0744, fd = 35. [2017/05/10 14:16:49.151294, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x1, filter=0x1, dir=/export/vol-1, name=New Text Document.txt [2017/05/10 14:16:49.151480, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:49.151508, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:49.151526, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:49.151551, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:49.151568, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:49.151601, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 6343 [2017/05/10 14:16:49.151955, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:49.152206, 2, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1315(open_file) ZADARA2\lev opened file New Text Document.txt read=Yes write=Yes (numopen=3) [2017/05/10 14:16:49.152458, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.152482, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:49.152508, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008300 [2017/05/10 14:16:49.152532, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591cda0 [2017/05/10 14:16:49.152565, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2062(grant_fsp_oplock_type) No lease granted because kernel oplocks are enabled [2017/05/10 14:16:49.152583, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2066(grant_fsp_oplock_type) No read or write lease requested [2017/05/10 14:16:49.152598, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:16:49.152633, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:49.152651, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) [2017/05/10 14:16:49.154364, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:49.154401, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2:/var/lock/samba/leases.tdb 3: [2017/05/10 14:16:49.154467, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B8BF7B23D633E7118100 [2017/05/10 14:16:49.154499, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591f2b0 [2017/05/10 14:16:49.154519, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:172(leases_db_add) leases_db_add: new record [2017/05/10 14:16:49.154550, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:199(leases_db_add) leases_db_add: [2017/05/10 14:16:49.154574, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) value: struct leases_db_value num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL [2017/05/10 14:16:49.157777, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B8BF7B23D633E7118100 [2017/05/10 14:16:49.157807, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:49.157825, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:49.157844, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2138(grant_fsp_oplock_type) lease_state=0 [2017/05/10 14:16:49.157863, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:16:49.157881, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x100 on file New Text Document.txt [2017/05/10 14:16:49.157940, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:49.157961, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa7 (-6730424135892213849) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.168766, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file New Text Document.txt seq 0x11716319937817337767 key fd1c:83:0 [2017/05/10 14:16:49.168834, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.168857, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.168880, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008300 [2017/05/10 14:16:49.168911, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file New Text Document.txt seq 0x11716319937817337768 key fd1c:83:0 [2017/05/10 14:16:49.168940, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=2 [2017/05/10 14:16:49.168957, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=2 [2017/05/10 14:16:49.168973, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:16:49.168992, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file New Text Document.txt [2017/05/10 14:16:49.169035, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000002 -> sid S-1-5-21-3406597464-2590346813-3946316526-1113 [2017/05/10 14:16:49.169066, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000009 -> sid S-1-5-21-3406597464-2590346813-3946316526-513 [2017/05/10 14:16:49.169090, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:49.169107, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:16:49.169130, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/05/10 14:16:49.170737, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.172826, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:16:49.176285, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/05/10 14:16:49.176308, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:16:49.176497, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:16:49.176536, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2017/05/10 14:16:49.176569, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:49.176625, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:49.176654, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:49.176677, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:49.176694, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.176716, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.176770, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.176823, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.176920, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.176939, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.176956, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.176986, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/05/10 14:16:49.177014, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.177032, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:49.177054, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3D9E12EF [2017/05/10 14:16:49.177077, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5923870 [2017/05/10 14:16:49.177115, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '3D9E12EF' stored [2017/05/10 14:16:49.177137, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x3d9e12ef (1033769711) open_persistent_id : 0x000000003d9e12ef (1033769711) open_volatile_id : 0x00000000b3a58a56 (3013970518) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 237bc303-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:49.179341, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3D9E12EF [2017/05/10 14:16:49.179373, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.179392, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.179419, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:1055(smbXsrv_open_update) smbXsrv_open_update: global_id (0x3d9e12ef) stored [2017/05/10 14:16:49.179437, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb3a58a56 (3013970518) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x3d9e12ef (1033769711) open_persistent_id : 0x000000003d9e12ef (1033769711) open_volatile_id : 0x00000000b3a58a56 (3013970518) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 237bc303-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:49 2017 IDT compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:49.182168, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1248(smbd_smb2_create_send) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2017/05/10 14:16:49.182199, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.182236, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.182258, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.182278, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.182311, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:49.182359, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/30/127 [2017/05/10 14:16:49.182462, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x310 len 50 (num_fds:0) from 6343 [2017/05/10 14:16:49.182493, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify_msg.c:134(notify_handler) notify_handler: Got notify_event action=1, private_data=0x7f61d5924790, path=New Text Document.txt [2017/05/10 14:16:49.182511, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify.c:261(notify_fsp_cb) notify_fsp_cb: notify_callback called for . [2017/05/10 14:16:49.182550, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &m: struct FILE_NOTIFY_INFORMATION NextEntryOffset : 0x00000000 (0) Action : FILE_ACTION_ADDED (1) FileNameLength : 0x0000002a (42) FileName1 : 'New Text Document.txt' _pad : DATA_BLOB length=0 [2017/05/10 14:16:49.183125, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify.c:200(notify_marshall_changes) Client only wanted 32 bytes, trying to marshall 56 bytes [2017/05/10 14:16:49.183490, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[STATUS_NOTIFY_ENUM_DIR] || at ../source3/smbd/smb2_notify.c:123 [2017/05/10 14:16:49.183802, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[STATUS_NOTIFY_ENUM_DIR] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/05/10 14:16:49.183894, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 385/512, total granted/max/low/range 127/8192/30/127 [2017/05/10 14:16:49.185910, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.186240, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 30 (position 30) from bitmap [2017/05/10 14:16:49.186277, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 30 [2017/05/10 14:16:49.186304, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.186360, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 30, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.186384, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.186422, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file New Text Document.txt seq 0x11716319937817337768 key fd1c:83:0 [2017/05/10 14:16:49.186453, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.186483, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: New Text Document.txt (fnum 3013970518) level=1034 max_data=56 [2017/05/10 14:16:49.186548, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.186569, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.186588, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.186611, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:5361(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION [2017/05/10 14:16:49.186637, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:49.186666, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/31/127 [2017/05/10 14:16:49.186745, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.186773, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 31 (position 31) from bitmap [2017/05/10 14:16:49.186802, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 31 [2017/05/10 14:16:49.186824, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.186845, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 31, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.186864, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: . - fnum 2575083955 [2017/05/10 14:16:49.186888, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on ., filter = FILE_NAME|DIR_NAME, recursive = 1 [2017/05/10 14:16:49.186907, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify.c:331(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:49.188146, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 31 going async [2017/05/10 14:16:49.188492, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/32/127 [2017/05/10 14:16:49.188782, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/05/10 14:16:49.217096, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.217146, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 32 (position 32) from bitmap [2017/05/10 14:16:49.217168, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 32 [2017/05/10 14:16:49.217191, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.217213, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 32, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.217253, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.217287, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:83:0 [2017/05/10 14:16:49.217354, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.217388, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.229573, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.229597, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: New Text Document.txt (fnum 3013970518) level=1034 max_data=56 [2017/05/10 14:16:49.229618, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.229637, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.229656, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.229679, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:5361(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION [2017/05/10 14:16:49.229705, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:49.229728, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/33/127 [2017/05/10 14:16:49.235488, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.235526, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 33 (position 33) from bitmap [2017/05/10 14:16:49.235548, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 33 [2017/05/10 14:16:49.235571, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.235593, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 33, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.235622, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.235656, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:83:0 [2017/05/10 14:16:49.235701, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.235720, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.243686, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.243724, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: New Text Document.txt (fnum 3013970518) level=1034 max_data=56 [2017/05/10 14:16:49.243747, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.243766, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.243785, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.243808, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:5361(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION [2017/05/10 14:16:49.243833, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:49.243855, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/34/127 [2017/05/10 14:16:49.280266, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.280345, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 34 (position 34) from bitmap [2017/05/10 14:16:49.280370, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 34 [2017/05/10 14:16:49.280413, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.280440, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 34, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.280460, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.280501, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:83:0 [2017/05/10 14:16:49.280555, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.280575, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.288507, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.288544, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: New Text Document.txt (fnum 3013970518) level=1034 max_data=56 [2017/05/10 14:16:49.288567, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.288587, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.288608, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.288633, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:5361(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION [2017/05/10 14:16:49.288662, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:49.288687, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/35/127 [2017/05/10 14:16:49.289172, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.289208, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 35 (position 35) from bitmap [2017/05/10 14:16:49.289246, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 35 [2017/05/10 14:16:49.289270, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.289292, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 35, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.289311, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.289368, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:83:0 [2017/05/10 14:16:49.289413, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.289433, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.297754, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.297780, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: New Text Document.txt (fnum 3013970518) level=1034 max_data=56 [2017/05/10 14:16:49.297802, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.297820, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.297839, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.297861, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:5361(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION [2017/05/10 14:16:49.297895, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:49.297920, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/36/127 [2017/05/10 14:16:49.298390, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.298426, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 36 (position 36) from bitmap [2017/05/10 14:16:49.298447, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 36 [2017/05/10 14:16:49.298470, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.298491, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 36, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.298510, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.298542, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:83:0 [2017/05/10 14:16:49.298585, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.298604, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.306301, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.306351, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: New Text Document.txt (fnum 3013970518) level=1034 max_data=56 [2017/05/10 14:16:49.306375, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.306393, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.306425, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.306449, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:5361(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION [2017/05/10 14:16:49.306474, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:49.306497, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/37/127 [2017/05/10 14:16:49.342849, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.342898, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 37 (position 37) from bitmap [2017/05/10 14:16:49.342921, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 37 [2017/05/10 14:16:49.342945, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.342969, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 37, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.342989, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.343024, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:83:0 [2017/05/10 14:16:49.343072, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.343092, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.373591, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.373631, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: New Text Document.txt (fnum 3013970518) level=1034 max_data=56 [2017/05/10 14:16:49.373656, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.373677, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.373698, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.373726, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:5361(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION [2017/05/10 14:16:49.373757, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:49.373783, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/38/127 [2017/05/10 14:16:49.376113, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.376152, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 38 (position 38) from bitmap [2017/05/10 14:16:49.376174, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 38 [2017/05/10 14:16:49.376201, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.376247, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: New Text Document.txt - fnum 3013970518 [2017/05/10 14:16:49.376279, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.376298, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:49.376524, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008300 [2017/05/10 14:16:49.376566, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5919a80 [2017/05/10 14:16:49.376590, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:83:0 [2017/05/10 14:16:49.376640, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.376660, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000001d (29) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x0016019f (1442207) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.139244 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000177e254c (394143052) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.384614, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:49.384635, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000237 (567) [2017/05/10 14:16:49.385570, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:49.385594, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2:/var/lock/samba/leases.tdb 3: [2017/05/10 14:16:49.385617, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B8BF7B23D633E7118100 [2017/05/10 14:16:49.385642, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591ad80 [2017/05/10 14:16:49.385675, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:288(leases_db_del) leases_db_del: deleting record [2017/05/10 14:16:49.385701, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B8BF7B23D633E7118100 [2017/05/10 14:16:49.385723, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:49.385744, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:49.385765, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:725(remove_share_mode_lease) remove_share_mode_lease: leases_db_del returned NT_STATUS_OK [2017/05/10 14:16:49.385784, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) linux_release_kernel_oplock: file New Text Document.txt, file_id = fd1c:83:0 gen_id = 394143052 has kernel oplock state of 2. [2017/05/10 14:16:49.385811, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:49.385835, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:49.385852, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:49.385879, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:49.385896, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:49.386268, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:49.386303, 0, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/smbd/oplock_linux.c:184(linux_release_kernel_oplock) linux_release_kernel_oplock: Error when removing kernel oplock on file New Text Document.txt, file_id = fd1c:83:0, gen_id = 394143052. Error was Resource temporarily unavailable [2017/05/10 14:16:49.386754, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:16:49.386858, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:49.386886, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:49.386903, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa298bae8606ddfa8 (-6730424135892213848) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.390820, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file New Text Document.txt seq 0x11716319937817337768 key fd1c:83:0 [2017/05/10 14:16:49.390849, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/05/10 14:16:49.390873, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.390891, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.390915, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008300 [2017/05/10 14:16:49.390946, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file New Text Document.txt [2017/05/10 14:16:49.390979, 2, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/close.c:788(close_normal_file) ZADARA2\lev closed file New Text Document.txt (numopen=2) NT_STATUS_OK [2017/05/10 14:16:49.391012, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.391031, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:49.391053, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3D9E12EF [2017/05/10 14:16:49.391076, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5931db0 [2017/05/10 14:16:49.391106, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3D9E12EF [2017/05/10 14:16:49.391127, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.391144, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.391169, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3013970518 (2 used) [2017/05/10 14:16:49.391192, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.391210, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.391247, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.391272, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:16:49.391295, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/39/127 [2017/05/10 14:16:49.410615, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2017/05/10 14:16:49.410653, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 39 (position 39) from bitmap [2017/05/10 14:16:49.410673, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 40 (position 40) from bitmap [2017/05/10 14:16:49.410690, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 41 (position 41) from bitmap [2017/05/10 14:16:49.410711, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 39 [2017/05/10 14:16:49.410734, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.410766, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/05/10 14:16:49.410799, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:949(smbd_smb2_create_send) Got lease request size 52 [2017/05/10 14:16:49.410817, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010a0e93b0 (-70364280482896) data : 0x0000000000000235 (565) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2017/05/10 14:16:49.414066, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:49.414099, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/05/10 14:16:49.414121, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/05/10 14:16:49.414138, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:49.414160, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:49.414177, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:49.414196, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:49.414238, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:16:49.414263, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:49.414279, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010a0e93b0 (-70364280482896) data : 0x0000000000000235 (565) [2017/05/10 14:16:49.415581, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.415610, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:49.415642, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1290889F [2017/05/10 14:16:49.415664, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591c8c0 [2017/05/10 14:16:49.415683, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:49.415733, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '1290889F' stored [2017/05/10 14:16:49.415761, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x1290889f (311462047) open_persistent_id : 0x000000001290889f (311462047) open_volatile_id : 0x00000000541274a6 (1410495654) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:49.419635, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1290889F [2017/05/10 14:16:49.419665, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.419684, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.419703, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x1290889f) stored [2017/05/10 14:16:49.419719, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x541274a6 (1410495654) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x1290889f (311462047) open_persistent_id : 0x000000001290889f (311462047) open_volatile_id : 0x00000000541274a6 (1410495654) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:49 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:49.422122, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1410495654 (3 used) [2017/05/10 14:16:49.422150, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:16:49.422173, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0744 [2017/05/10 14:16:49.422192, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2017/05/10 14:16:49.422232, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100081 [2017/05/10 14:16:49.422254, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0744, access_mask = 0x100081, open_access_mask = 0x100081 [2017/05/10 14:16:49.422276, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:49.422352, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:49.422388, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:49.422414, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:49.422440, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.422465, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.422905, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.422973, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.423072, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.423092, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.423109, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.423143, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/05/10 14:16:49.423182, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:49.423204, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:49.423238, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:49.423266, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 04000 mode = 0744, fd = 35. [2017/05/10 14:16:49.423295, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/05/10 14:16:49.423340, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.423364, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:49.423386, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1290889F [2017/05/10 14:16:49.423420, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5920970 [2017/05/10 14:16:49.423451, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1290889F [2017/05/10 14:16:49.423480, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.423499, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.423522, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 1410495654 (2 used) [2017/05/10 14:16:49.423540, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3738(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2017/05/10 14:16:49.423563, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:49.423607, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:49.423635, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:49.423658, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:49.423675, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.423697, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.423749, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.423800, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.423896, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.423915, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.423932, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.423962, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/05/10 14:16:49.423991, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.424010, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:49.424041, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 39A7A8CD [2017/05/10 14:16:49.424065, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5906670 [2017/05/10 14:16:49.424083, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:49.424129, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '39A7A8CD' stored [2017/05/10 14:16:49.424153, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x39a7a8cd (967289037) open_persistent_id : 0x0000000039a7a8cd (967289037) open_volatile_id : 0x000000003c5b190b (1012603147) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:49.430596, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 39A7A8CD [2017/05/10 14:16:49.430675, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.430698, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.430717, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x39a7a8cd) stored [2017/05/10 14:16:49.430734, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3c5b190b (1012603147) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x39a7a8cd (967289037) open_persistent_id : 0x0000000039a7a8cd (967289037) open_volatile_id : 0x000000003c5b190b (1012603147) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:49 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:49 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:49.436734, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1012603147 (3 used) [2017/05/10 14:16:49.436769, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:16:49.436801, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:16:49.436823, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:16:49.436840, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:16:49.436865, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 35. [2017/05/10 14:16:49.436888, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.436906, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:49.436930, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:49.436954, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59236d0 [2017/05/10 14:16:49.436978, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100950 key fd1c:80:0 [2017/05/10 14:16:49.437011, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:16:49.437030, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1335(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/05/10 14:16:49.437049, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1346(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2017/05/10 14:16:49.437064, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/05/10 14:16:49.437086, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:16:49.437102, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2017/05/10 14:16:49.437118, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:16:49.437133, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/05/10 14:16:49.437148, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:16:49.437164, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2017/05/10 14:16:49.437179, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:16:49.437195, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/05/10 14:16:49.437222, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:16:49.437241, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2017/05/10 14:16:49.437257, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:16:49.437272, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1409(share_conflict) share_conflict: No conflict. [2017/05/10 14:16:49.437287, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1335(share_conflict) share_conflict: entry->access_mask = 0x100080, entry->share_access = 0x0, entry->private_options = 0x0 [2017/05/10 14:16:49.437304, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1346(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2017/05/10 14:16:49.437339, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1355(share_conflict) share_conflict: No conflict due to entry->access_mask = 0x100080 [2017/05/10 14:16:49.437362, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:49.437378, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f56 (3724033231412100950) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000003 (3) share_modes: ARRAY(3) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000016 (22) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:39 2017 IDT.127238 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f754c4b1 (4149527729) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.446597, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100950 key fd1c:80:0 [2017/05/10 14:16:49.446655, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.446677, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.446700, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:49.446722, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100951 key fd1c:80:0 [2017/05/10 14:16:49.446746, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:16:49.446763, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:16:49.446779, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:16:49.446796, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:49.446842, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:49.446870, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:49.446893, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:49.446910, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.446932, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.447411, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.447479, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:49.447580, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.447600, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.447617, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:49.447647, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/05/10 14:16:49.447674, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:49.447694, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:49.447712, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:49.447730, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 1012603147 [2017/05/10 14:16:49.447759, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:49.447793, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 112 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 32 req->in.vector[12].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2017/05/10 14:16:49.447922, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 40 [2017/05/10 14:16:49.447954, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.447975, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2017/05/10 14:16:49.447996, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 1012603147 [2017/05/10 14:16:49.448017, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 40, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.448035, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/05/10 14:16:49.448060, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:656(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2017/05/10 14:16:49.448084, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2017/05/10 14:16:49.448124, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d591c880 now at offset 0 [2017/05/10 14:16:49.448156, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:49.448174, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:49.448192, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:49.448236, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100951 key fd1c:80:0 [2017/05/10 14:16:49.448266, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2017/05/10 14:16:49.448291, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2017/05/10 14:16:49.448309, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/05/10 14:16:49.448359, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d591c880 now at offset 2147483648 [2017/05/10 14:16:49.448389, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: .. [2017/05/10 14:16:49.448408, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:49.448426, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:49.448451, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2017/05/10 14:16:49.448473, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2017/05/10 14:16:49.448500, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/05/10 14:16:49.448536, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d591c880 now at offset 512 [2017/05/10 14:16:49.448562, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:49.448580, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:49.448598, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:49.448622, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found New Text Document.txt fname=New Text Document.txt (New Text Document.txt) [2017/05/10 14:16:49.448647, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65304 [2017/05/10 14:16:49.448664, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/05/10 14:16:49.448686, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: New Text Document.txt -> 124541D5 -> N52HZ2~T.TXT (cache=1) [2017/05/10 14:16:49.448712, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d591c880 now at offset -1 [2017/05/10 14:16:49.448736, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 370 [2017/05/10 14:16:49.448754, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:370] at ../source3/smbd/smb2_query_directory.c:188 [2017/05/10 14:16:49.448782, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 112 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 32 req->in.vector[12].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 376 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2017/05/10 14:16:49.448908, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 41 [2017/05/10 14:16:49.448929, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.448958, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2017/05/10 14:16:49.448978, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 1012603147 [2017/05/10 14:16:49.448999, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 41, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:49.449017, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 120 [2017/05/10 14:16:49.449044, 6, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f61d591c880 now at offset -1 [2017/05/10 14:16:49.449066, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 [2017/05/10 14:16:49.449086, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/05/10 14:16:49.449107, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 388/512, total granted/max/low/range 125/8192/42/125 [2017/05/10 14:16:49.449127, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/42/126 [2017/05/10 14:16:49.449146, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/42/127 [2017/05/10 14:16:49.450069, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:49.450456, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 42 (position 42) from bitmap [2017/05/10 14:16:49.450747, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 42 [2017/05/10 14:16:49.451029, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:49.451254, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2869552842 [2017/05/10 14:16:49.451287, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.451306, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:49.451360, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:16:49.451400, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d590cbd0 [2017/05/10 14:16:49.451421, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd1c:80:0 [2017/05/10 14:16:49.451462, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/05/10 14:16:49.451481, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f57 (3724033231412100951) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000003 (3) share_modes: ARRAY(3) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000016 (22) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Wed May 10 14:16:39 2017 IDT.127238 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f754c4b1 (4149527729) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.466413, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:16:49.466444, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:49.466462, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f57 (3724033231412100951) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:16:49.471643, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100951 key fd1c:80:0 [2017/05/10 14:16:49.471692, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:49.471714, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.471736, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:16:49.471758, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100952 key fd1c:80:0 [2017/05/10 14:16:49.471784, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.471803, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:49.471834, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 47670592 [2017/05/10 14:16:49.471856, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:16:49.471885, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 47670592 [2017/05/10 14:16:49.471905, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:49.471922, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:49.471946, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2869552842 (2 used) [2017/05/10 14:16:49.471967, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:16:49.471985, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:16:49.472004, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:16:49.472027, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:16:49.472049, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/43/127 [2017/05/10 14:16:50.241513, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:50.241585, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 43 (position 43) from bitmap [2017/05/10 14:16:50.241609, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 43 [2017/05/10 14:16:50.241651, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:50.241674, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:50.241801, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:50.241895, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:50.241919, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/05/10 14:16:50.241957, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/05/10 14:16:50.241978, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:50.241994, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:50.242009, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:50.242037, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:16:50.242134, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:50.242153, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:50.242168, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:50.242192, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:16:50.242273, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:50.242292, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:16:50.242315, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 320018FF [2017/05/10 14:16:50.242368, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5903cf0 [2017/05/10 14:16:50.242401, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 320018FF [2017/05/10 14:16:50.242421, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:16:50.242437, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:50.242461, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:50.242477, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:50.242492, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:50.242526, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:16:50.242544, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1098(close_cnum) vm89_win2012r2 (ipv4:170.70.2.89:54433) closed connection to service IPC$ [2017/05/10 14:16:50.242573, 4, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/05/10 14:16:50.242605, 4, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/05/10 14:16:50.242625, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:50.242642, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:50.242656, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:50.242680, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:16:50.247382, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:522 [2017/05/10 14:16:50.247766, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/44/127 [2017/05/10 14:16:50.656805, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:50.657345, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 44 (position 44) from bitmap [2017/05/10 14:16:50.657669, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 44 [2017/05/10 14:16:50.658020, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:50.658368, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:16:50.659879, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:16:50.660090, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:16:50.660481, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /export/vol-1 [2017/05/10 14:16:50.660598, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /export/vol-1 [2017/05/10 14:16:50.660630, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 44, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:16:50.660652, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1012603147 [2017/05/10 14:16:50.660683, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/05/10 14:16:50.660972, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:16:50.660999, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:121(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_USER_FS_QUOTA_TYPE (uid[4294967295]) [2017/05/10 14:16:50.661027, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[1] id[-1]. [2017/05/10 14:16:50.661229, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:16:50.661256, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:138(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_GROUP_FS_QUOTA_TYPE (gid[4294967295]) [2017/05/10 14:16:50.661278, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[3] id[-1]. [2017/05/10 14:16:50.661297, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1038336, cUnitAvail=1005408 [2017/05/10 14:16:50.661350, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:16:50.661379, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/45/127 [2017/05/10 14:16:57.764596, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:57.764667, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 45 (position 45) from bitmap [2017/05/10 14:16:57.764692, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 45 [2017/05/10 14:16:57.764721, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:57.764765, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[New Text Document.txt] [2017/05/10 14:16:57.764822, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:949(smbd_smb2_create_send) Got lease request size 52 [2017/05/10 14:16:57.764841, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc001112f4010 (-70364160901104) data : 0x0000000000000238 (568) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2017/05/10 14:16:57.765416, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:16:57.765444, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "New Text Document.txt" [2017/05/10 14:16:57.765473, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEW TEXT DOCUMENT.TXT] [2017/05/10 14:16:57.765494, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = New Text Document.txt, dirpath = , start = New Text Document.txt [2017/05/10 14:16:57.765528, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (7f61d591e560:size 15) NEW TEXT DOCUMENT.TXT -> New Text Document.txt [2017/05/10 14:16:57.765548, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:667(unix_convert) conversion of base_name finished New Text Document.txt -> New Text Document.txt [2017/05/10 14:16:57.765568, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [New Text Document.txt] [/export/vol-1] [2017/05/10 14:16:57.765593, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [New Text Document.txt] -> [/export/vol-1/New Text Document.txt] [2017/05/10 14:16:57.765611, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: New Text Document.txt reduced to /export/vol-1/New Text Document.txt [2017/05/10 14:16:57.765630, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = New Text Document.txt [2017/05/10 14:16:57.765654, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = New Text Document.txt [2017/05/10 14:16:57.765678, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:57.765704, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc001112f4010 (-70364160901104) data : 0x0000000000000238 (568) [2017/05/10 14:16:57.766024, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:57.766053, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:57.766094, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 34A08BD9 [2017/05/10 14:16:57.766118, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591fc50 [2017/05/10 14:16:57.766138, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:16:57.766194, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '34A08BD9' stored [2017/05/10 14:16:57.766219, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x34a08bd9 (882936793) open_persistent_id : 0x0000000034a08bd9 (882936793) open_volatile_id : 0x000000005e780f08 (1584926472) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:58 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:57.766982, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 34A08BD9 [2017/05/10 14:16:57.767009, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:57.767028, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:57.767046, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x34a08bd9) stored [2017/05/10 14:16:57.767088, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x5e780f08 (1584926472) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x34a08bd9 (882936793) open_persistent_id : 0x0000000034a08bd9 (882936793) open_volatile_id : 0x000000005e780f08 (1584926472) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:58 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:58 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:57.768873, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1584926472 (3 used) [2017/05/10 14:16:57.768904, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/New Text Document.txt hash 0xcb57cba1 [2017/05/10 14:16:57.768928, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(New Text Document.txt) returning 0744 [2017/05/10 14:16:57.768946, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) open_file_ntcreate: fname=New Text Document.txt, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2017/05/10 14:16:57.768972, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) open_file_ntcreate: fname=New Text Document.txt, after mapping access_mask=0x110080 [2017/05/10 14:16:57.768991, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0744, access_mask = 0x110080, open_access_mask = 0x110080 [2017/05/10 14:16:57.769024, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file New Text Document.txt [2017/05/10 14:16:57.769093, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000002 -> sid S-1-5-21-3406597464-2590346813-3946316526-1113 [2017/05/10 14:16:57.769128, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000009 -> sid S-1-5-21-3406597464-2590346813-3946316526-513 [2017/05/10 14:16:57.769155, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:57.769172, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:16:57.769194, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/05/10 14:16:57.771284, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.773287, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:16:57.777176, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/05/10 14:16:57.777201, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:16:57.777218, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:16:57.777253, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file New Text Document.txt requesting 0x110080 returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2017/05/10 14:16:57.777279, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:179(smbd_check_access_rights) smbd_check_access_rights: acl for New Text Document.txt is: [2017/05/10 14:16:57.777296, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3406597464-2590346813-3946316526-1113 group_sid : * group_sid : S-1-5-21-3406597464-2590346813-3946316526-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3406597464-2590346813-3946316526-1113 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3406597464-2590346813-3946316526-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/05/10 14:16:57.780662, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:57.780724, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:57.780753, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:57.780778, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:57.780795, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.780818, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.781347, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.781419, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.781521, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:57.781541, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:57.781557, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:57.781591, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/05/10 14:16:57.781615, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:229(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file New Text Document.txt [2017/05/10 14:16:57.781635, 2, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1315(open_file) ZADARA2\lev opened file New Text Document.txt read=No write=No (numopen=3) [2017/05/10 14:16:57.781657, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:57.781674, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:57.781700, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008300 [2017/05/10 14:16:57.781726, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591d4b0 [2017/05/10 14:16:57.781770, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2062(grant_fsp_oplock_type) No lease granted because kernel oplocks are enabled [2017/05/10 14:16:57.781789, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2066(grant_fsp_oplock_type) No read or write lease requested [2017/05/10 14:16:57.781804, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:16:57.781833, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:57.781858, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc001112f4010 (-70364160901104) data : 0x0000000000000238 (568) [2017/05/10 14:16:57.783711, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:57.783746, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2:/var/lock/samba/leases.tdb 3: [2017/05/10 14:16:57.783771, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B8BF7B23D633E7118100 [2017/05/10 14:16:57.783796, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5906e40 [2017/05/10 14:16:57.783815, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:172(leases_db_add) leases_db_add: new record [2017/05/10 14:16:57.783845, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:199(leases_db_add) leases_db_add: [2017/05/10 14:16:57.783863, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) value: struct leases_db_value num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL [2017/05/10 14:16:57.786626, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B8BF7B23D633E7118100 [2017/05/10 14:16:57.786661, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:57.786679, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:57.786698, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2138(grant_fsp_oplock_type) lease_state=0 [2017/05/10 14:16:57.786717, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:16:57.786746, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x100 on file New Text Document.txt [2017/05/10 14:16:57.786768, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:57.786784, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x907d91f7098fc2eb (-8035105669955730709) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000002d (45) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x00110080 (1114240) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:57 2017 IDT.766011 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f6e5cbcf (4142255055) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc001112f4010 (-70364160901104) data : 0x0000000000000238 (568) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc001112f4010 (-70364160901104) data : 0x0000000000000238 (568) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:57.794223, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file New Text Document.txt seq 0x10411638403753820907 key fd1c:83:0 [2017/05/10 14:16:57.794293, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:57.794316, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:57.794366, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008300 [2017/05/10 14:16:57.794391, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file New Text Document.txt seq 0x10411638403753820908 key fd1c:83:0 [2017/05/10 14:16:57.794420, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:16:57.794438, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:16:57.794454, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:16:57.794474, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file New Text Document.txt [2017/05/10 14:16:57.794528, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000002 -> sid S-1-5-21-3406597464-2590346813-3946316526-1113 [2017/05/10 14:16:57.794560, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000009 -> sid S-1-5-21-3406597464-2590346813-3946316526-513 [2017/05/10 14:16:57.794593, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:57.794622, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:16:57.794646, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/05/10 14:16:57.796296, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.798410, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:16:57.801799, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/05/10 14:16:57.801823, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:16:57.801840, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:16:57.801875, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2017/05/10 14:16:57.801911, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:16:57.801962, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:16:57.801991, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:16:57.802013, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:16:57.802030, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.802053, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.802123, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.802177, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:16:57.802287, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:57.802306, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:57.802349, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:16:57.802382, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/05/10 14:16:57.802414, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:57.802433, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:57.802454, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 34A08BD9 [2017/05/10 14:16:57.802478, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:16:57.802521, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '34A08BD9' stored [2017/05/10 14:16:57.802544, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x34a08bd9 (882936793) open_persistent_id : 0x0000000034a08bd9 (882936793) open_volatile_id : 0x000000005e780f08 (1584926472) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:58 2017 IDT create_guid : 237bc306-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:16:57.806563, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 34A08BD9 [2017/05/10 14:16:57.806611, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:57.806631, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:57.806659, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:1055(smbXsrv_open_update) smbXsrv_open_update: global_id (0x34a08bd9) stored [2017/05/10 14:16:57.806677, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x5e780f08 (1584926472) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x34a08bd9 (882936793) open_persistent_id : 0x0000000034a08bd9 (882936793) open_volatile_id : 0x000000005e780f08 (1584926472) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:16:58 2017 IDT create_guid : 237bc306-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:16:58 2017 IDT compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:16:57.809274, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1248(smbd_smb2_create_send) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2017/05/10 14:16:57.809307, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:57.809356, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:57.809380, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:57.809410, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: New Text Document.txt - fnum 1584926472 [2017/05/10 14:16:57.809448, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:16:57.809473, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/46/127 [2017/05/10 14:16:57.809922, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:16:57.810148, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 46 (position 46) from bitmap [2017/05/10 14:16:57.810176, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 46 [2017/05/10 14:16:57.810204, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:16:57.810242, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: New Text Document.txt - fnum 1584926472 [2017/05/10 14:16:57.810274, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:57.810293, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:57.810317, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008300 [2017/05/10 14:16:57.810367, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5919a80 [2017/05/10 14:16:57.810394, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file New Text Document.txt seq 0x10411638403753820908 key fd1c:83:0 [2017/05/10 14:16:57.810422, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:16:57.810439, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc001112f4010 (-70364160901104) data : 0x0000000000000238 (568) [2017/05/10 14:16:57.812257, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:57.812353, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2:/var/lock/samba/leases.tdb 3: [2017/05/10 14:16:57.812383, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B8BF7B23D633E7118100 [2017/05/10 14:16:57.812418, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591a3a0 [2017/05/10 14:16:57.812456, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:288(leases_db_del) leases_db_del: deleting record [2017/05/10 14:16:57.812481, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B8BF7B23D633E7118100 [2017/05/10 14:16:57.812503, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:16:57.812520, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:16:57.812538, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:725(remove_share_mode_lease) remove_share_mode_lease: leases_db_del returned NT_STATUS_OK [2017/05/10 14:16:57.812556, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) linux_release_kernel_oplock: file New Text Document.txt, file_id = fd1c:83:0 gen_id = 4142255055 has kernel oplock state of ffffffff. [2017/05/10 14:16:57.812588, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:16:57.812611, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:16:57.812629, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:16:57.812646, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:16:57.812662, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:16:57.812976, 3, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:62(linux_set_lease_sighandler) Failed to set signal handler for kernel lease [2017/05/10 14:16:57.813283, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:16:57.813472, 0, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/smbd/oplock_linux.c:184(linux_release_kernel_oplock) linux_release_kernel_oplock: Error when removing kernel oplock on file New Text Document.txt, file_id = fd1c:83:0, gen_id = 4142255055. Error was Bad file descriptor [2017/05/10 14:16:57.813951, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:16:57.813988, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:16:57.814010, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:16:57.814027, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x907d91f7098fc2ec (-8035105669955730708) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:16:57.818768, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file New Text Document.txt seq 0x10411638403753820908 key fd1c:83:0 [2017/05/10 14:16:57.818809, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/05/10 14:16:57.818834, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:16:57.818852, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:57.818875, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008300 [2017/05/10 14:16:57.818906, 2, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/close.c:788(close_normal_file) ZADARA2\lev closed file New Text Document.txt (numopen=2) NT_STATUS_OK [2017/05/10 14:16:57.818930, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:57.818947, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:16:57.818968, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 34A08BD9 [2017/05/10 14:16:57.818990, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:16:57.819019, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 34A08BD9 [2017/05/10 14:16:57.819038, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:16:57.819055, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:16:57.819096, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 1584926472 (2 used) [2017/05/10 14:16:57.819120, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:16:57.819139, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:16:57.819158, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:16:57.819196, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:16:57.819221, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/47/127 [2017/05/10 14:17:02.633671, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.633743, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 47 (position 47) from bitmap [2017/05/10 14:17:02.633768, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 47 [2017/05/10 14:17:02.633798, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.633844, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/05/10 14:17:02.633881, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:949(smbd_smb2_create_send) Got lease request size 52 [2017/05/10 14:17:02.633899, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010a0e93b0 (-70364280482896) data : 0x0000000000000235 (565) lease_state : 0x00000007 (7) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 1: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2017/05/10 14:17:02.634490, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:17:02.634516, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/05/10 14:17:02.634541, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/05/10 14:17:02.634560, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:17:02.634582, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:17:02.634600, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:17:02.634619, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:17:02.634662, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:17:02.634687, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:17:02.634703, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc0010a0e93b0 (-70364280482896) data : 0x0000000000000235 (565) [2017/05/10 14:17:02.635065, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.635092, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.635116, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 53B93C06 [2017/05/10 14:17:02.635139, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591fc50 [2017/05/10 14:17:02.635158, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:17:02.635210, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '53B93C06' stored [2017/05/10 14:17:02.635234, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x53b93c06 (1404648454) open_persistent_id : 0x0000000053b93c06 (1404648454) open_volatile_id : 0x0000000085fc283f (2247895103) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:17:02.636064, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 53B93C06 [2017/05/10 14:17:02.636091, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.636109, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.636128, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x53b93c06) stored [2017/05/10 14:17:02.636144, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x85fc283f (2247895103) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x53b93c06 (1404648454) open_persistent_id : 0x0000000053b93c06 (1404648454) open_volatile_id : 0x0000000085fc283f (2247895103) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:17:03 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:17:02.638575, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2247895103 (3 used) [2017/05/10 14:17:02.638605, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:17:02.638629, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0744 [2017/05/10 14:17:02.638658, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2017/05/10 14:17:02.638686, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x120089 [2017/05/10 14:17:02.638705, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 [2017/05/10 14:17:02.638726, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:17:02.638786, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:17:02.638817, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:17:02.638841, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.638858, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.638881, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.639122, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.639187, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.639284, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.639304, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.639348, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.639385, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x120089 returning 0x120009 (NT_STATUS_OK) [2017/05/10 14:17:02.639425, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:17:02.639448, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:17:02.639475, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:17:02.639502, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 04000 mode = 0744, fd = 39. [2017/05/10 14:17:02.639534, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/05/10 14:17:02.639559, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.639577, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.639599, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 53B93C06 [2017/05/10 14:17:02.639622, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:17:02.639652, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 53B93C06 [2017/05/10 14:17:02.639672, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.639689, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.639713, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2247895103 (2 used) [2017/05/10 14:17:02.639732, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3738(open_directory) open_directory: opening directory ., access_mask = 0x120089, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2017/05/10 14:17:02.639755, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:17:02.639799, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:17:02.639826, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:17:02.639849, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.639865, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.639888, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.639939, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.640007, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.640122, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.640141, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.640159, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.640189, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x120089 returning 0x120009 (NT_STATUS_OK) [2017/05/10 14:17:02.640221, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.640240, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.640261, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CE2A1F6C [2017/05/10 14:17:02.640283, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d58e79a0 [2017/05/10 14:17:02.640302, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:17:02.640375, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CE2A1F6C' stored [2017/05/10 14:17:02.640404, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xce2a1f6c (3458867052) open_persistent_id : 0x00000000ce2a1f6c (3458867052) open_volatile_id : 0x00000000cb8cd6ff (3415004927) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:17:02.646023, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CE2A1F6C [2017/05/10 14:17:02.646103, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.646123, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.646143, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xce2a1f6c) stored [2017/05/10 14:17:02.646160, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xcb8cd6ff (3415004927) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xce2a1f6c (3458867052) open_persistent_id : 0x00000000ce2a1f6c (3458867052) open_volatile_id : 0x00000000cb8cd6ff (3415004927) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:17:03 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:17:02.651953, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3415004927 (3 used) [2017/05/10 14:17:02.652007, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:17:02.652046, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:17:02.652080, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:17:02.652099, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:17:02.652127, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 39. [2017/05/10 14:17:02.652152, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.652170, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.652195, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:17:02.652222, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5925220 [2017/05/10 14:17:02.652250, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100952 key fd1c:80:0 [2017/05/10 14:17:02.652274, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:17:02.652293, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1335(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/05/10 14:17:02.652312, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1346(share_conflict) share_conflict: access_mask = 0x120089, share_access = 0x7 [2017/05/10 14:17:02.652352, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/05/10 14:17:02.652370, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:17:02.652386, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] am (0x120089) & right (0x6) = 0x0 [2017/05/10 14:17:02.652401, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:17:02.652417, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/05/10 14:17:02.652433, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:17:02.652448, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] am (0x120089) & right (0x21) = 0x1 [2017/05/10 14:17:02.652464, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:17:02.652479, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/05/10 14:17:02.652495, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:17:02.652520, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] am (0x120089) & right (0x10000) = 0x0 [2017/05/10 14:17:02.652537, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:17:02.652552, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1409(share_conflict) share_conflict: No conflict. [2017/05/10 14:17:02.652567, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1335(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/05/10 14:17:02.652585, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1346(share_conflict) share_conflict: access_mask = 0x120089, share_access = 0x7 [2017/05/10 14:17:02.652600, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/05/10 14:17:02.652616, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:17:02.652631, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] am (0x120089) & right (0x6) = 0x0 [2017/05/10 14:17:02.652647, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:17:02.652663, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/05/10 14:17:02.652678, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:17:02.652694, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] am (0x120089) & right (0x21) = 0x1 [2017/05/10 14:17:02.652709, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:17:02.652725, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/05/10 14:17:02.652741, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:17:02.652756, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] am (0x120089) & right (0x10000) = 0x0 [2017/05/10 14:17:02.652772, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:17:02.652787, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1409(share_conflict) share_conflict: No conflict. [2017/05/10 14:17:02.652805, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:02.652822, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f58 (3724033231412100952) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000003 (3) share_modes: ARRAY(3) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x000000000000002f (47) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00120089 (1179785) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:17:02 2017 IDT.640212 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x0000000075221dfd (1965170173) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:17:02.665148, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100952 key fd1c:80:0 [2017/05/10 14:17:02.665215, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.665236, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.665260, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:17:02.665282, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100953 key fd1c:80:0 [2017/05/10 14:17:02.665309, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:17:02.665351, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:17:02.665369, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:17:02.665389, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:17:02.665448, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:17:02.665479, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:17:02.665503, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.665520, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.665543, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.665944, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.666039, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.666142, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.666162, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.666179, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.666213, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/05/10 14:17:02.666243, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.666262, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.666283, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CE2A1F6C [2017/05/10 14:17:02.666307, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5905700 [2017/05/10 14:17:02.666374, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CE2A1F6C' stored [2017/05/10 14:17:02.666400, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xce2a1f6c (3458867052) open_persistent_id : 0x00000000ce2a1f6c (3458867052) open_volatile_id : 0x00000000cb8cd6ff (3415004927) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 237bc30a-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:17:02.671589, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CE2A1F6C [2017/05/10 14:17:02.671620, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.671639, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.671667, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:1055(smbXsrv_open_update) smbXsrv_open_update: global_id (0xce2a1f6c) stored [2017/05/10 14:17:02.671685, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xcb8cd6ff (3415004927) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xce2a1f6c (3458867052) open_persistent_id : 0x00000000ce2a1f6c (3458867052) open_volatile_id : 0x00000000cb8cd6ff (3415004927) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 237bc30a-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:17:03 2017 IDT compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:17:02.677986, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1248(smbd_smb2_create_send) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2017/05/10 14:17:02.678024, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:17:02.678047, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:17:02.678077, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:17:02.678097, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 3415004927 [2017/05/10 14:17:02.678132, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:17:02.678157, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/48/127 [2017/05/10 14:17:02.680136, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.680177, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 48 (position 48) from bitmap [2017/05/10 14:17:02.680200, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 48 [2017/05/10 14:17:02.680227, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.680263, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 48, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:17:02.680284, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 3415004927 [2017/05/10 14:17:02.680315, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/05/10 14:17:02.680804, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:17:02.680838, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:121(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_USER_FS_QUOTA_TYPE (uid[4294967295]) [2017/05/10 14:17:02.680865, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[1] id[-1]. [2017/05/10 14:17:02.681091, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:17:02.681118, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:138(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_GROUP_FS_QUOTA_TYPE (gid[4294967295]) [2017/05/10 14:17:02.681139, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[3] id[-1]. [2017/05/10 14:17:02.681159, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1038336, cUnitAvail=1005408 [2017/05/10 14:17:02.681196, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:17:02.681220, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/49/127 [2017/05/10 14:17:02.681581, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.681653, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 49 (position 49) from bitmap [2017/05/10 14:17:02.681684, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 49 [2017/05/10 14:17:02.681706, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.681731, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 3415004927 [2017/05/10 14:17:02.681756, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.681773, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.681798, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:17:02.681822, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59153a0 [2017/05/10 14:17:02.681848, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100953 key fd1c:80:0 [2017/05/10 14:17:02.681871, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:17:02.681891, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:02.681907, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f59 (3724033231412100953) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:38 2017 IDT.915706 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b67aa018 (3061489688) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:17:02.693040, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100953 key fd1c:80:0 [2017/05/10 14:17:02.693116, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.693139, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.693163, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:17:02.693194, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100954 key fd1c:80:0 [2017/05/10 14:17:02.693228, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/05/10 14:17:02.693485, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.693521, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.693545, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CE2A1F6C [2017/05/10 14:17:02.693571, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:17:02.693601, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CE2A1F6C [2017/05/10 14:17:02.693621, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.693638, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.693665, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3415004927 (2 used) [2017/05/10 14:17:02.693689, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:17:02.693708, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:17:02.693728, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:17:02.693756, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:17:02.693780, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/50/127 [2017/05/10 14:17:02.700066, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.700116, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CANCEL] mid = 0 [2017/05/10 14:17:02.700144, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:02.700164, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:02.700181, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:02.700415, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:17:02.700452, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1769(smbd_smb2_request_process_cancel) smbd_smb2_request_process_cancel: attempting to cancel opcode[SMB2_OP_NOTIFY] mid 31 [2017/05/10 14:17:02.700510, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_CANCELLED] || at ../source3/smbd/smb2_notify.c:123 [2017/05/10 14:17:02.700537, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_CANCELLED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/05/10 14:17:02.700559, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 385/512, total granted/max/low/range 127/8192/50/127 [2017/05/10 14:17:02.706105, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.706158, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 50 (position 50) from bitmap [2017/05/10 14:17:02.706180, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 50 [2017/05/10 14:17:02.706214, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:02.706235, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (14): SID[ 0]: S-1-5-21-3406597464-2590346813-3946316526-1113 SID[ 1]: S-1-5-21-3406597464-2590346813-3946316526-513 SID[ 2]: S-1-5-21-3406597464-2590346813-3946316526-1121 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-5-32-545 SID[ 7]: S-1-22-1-1000002 SID[ 8]: S-1-22-2-1000009 SID[ 9]: S-1-22-2-1000010 SID[ 10]: S-1-22-2-1000003 SID[ 11]: S-1-22-2-1000004 SID[ 12]: S-1-22-2-1000008 SID[ 13]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2017/05/10 14:17:02.706389, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000002 Primary group is 1000009 and contains 6 supplementary groups Group[ 0]: 1000009 Group[ 1]: 1000010 Group[ 2]: 1000003 Group[ 3]: 1000004 Group[ 4]: 1000008 Group[ 5]: 1000002 [2017/05/10 14:17:02.706779, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1000002,1000002), gid=(0,1000009) [2017/05/10 14:17:02.706827, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2575083955 [2017/05/10 14:17:02.706856, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.706874, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.706899, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:17:02.706925, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5915410 [2017/05/10 14:17:02.706953, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100954 key fd1c:80:0 [2017/05/10 14:17:02.707061, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:17:02.707097, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:02.707114, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f5a (3724033231412100954) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:17:02.714839, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100954 key fd1c:80:0 [2017/05/10 14:17:02.714911, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.714933, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.714956, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:17:02.715011, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100955 key fd1c:80:0 [2017/05/10 14:17:02.715059, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/05/10 14:17:02.715286, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.715345, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:17:02.715369, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.715386, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:02.715401, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:02.715433, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 6343 [2017/05/10 14:17:02.715886, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:02.715918, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.715937, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.715959, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0AA02406 [2017/05/10 14:17:02.715998, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:17:02.716031, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0AA02406 [2017/05/10 14:17:02.716051, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.716068, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.716093, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2575083955 (1 used) [2017/05/10 14:17:02.716117, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:17:02.716137, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:17:02.716156, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:17:02.716182, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:17:02.716205, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/51/127 [2017/05/10 14:17:02.716304, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.716353, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 51 (position 51) from bitmap [2017/05/10 14:17:02.716374, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 51 [2017/05/10 14:17:02.716397, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.716433, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[New Text Document.txt] [2017/05/10 14:17:02.716467, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:949(smbd_smb2_create_send) Got lease request size 52 [2017/05/10 14:17:02.716484, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000239 (569) lease_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2017/05/10 14:17:02.720568, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:17:02.720651, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "New Text Document.txt" [2017/05/10 14:17:02.720684, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [NEW TEXT DOCUMENT.TXT] -> [New Text Document.txt] [2017/05/10 14:17:02.720711, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [New Text Document.txt] [/export/vol-1] [2017/05/10 14:17:02.720736, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [New Text Document.txt] -> [/export/vol-1/New Text Document.txt] [2017/05/10 14:17:02.720754, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: New Text Document.txt reduced to /export/vol-1/New Text Document.txt [2017/05/10 14:17:02.720773, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x4, create_disposition = 0x1 create_options = 0x1040 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = New Text Document.txt [2017/05/10 14:17:02.720797, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x4, create_disposition = 0x1 create_options = 0x1040 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = New Text Document.txt [2017/05/10 14:17:02.720829, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:17:02.720848, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000239 (569) [2017/05/10 14:17:02.722161, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.722190, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.722213, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5B3CCF01 [2017/05/10 14:17:02.722234, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591fc50 [2017/05/10 14:17:02.722253, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:17:02.722301, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5B3CCF01' stored [2017/05/10 14:17:02.722350, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x5b3ccf01 (1530711809) open_persistent_id : 0x000000005b3ccf01 (1530711809) open_volatile_id : 0x00000000a285bbea (2726673386) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:17:02.726313, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5B3CCF01 [2017/05/10 14:17:02.726368, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.726397, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.726417, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5b3ccf01) stored [2017/05/10 14:17:02.726434, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa285bbea (2726673386) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x5b3ccf01 (1530711809) open_persistent_id : 0x000000005b3ccf01 (1530711809) open_volatile_id : 0x00000000a285bbea (2726673386) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:17:03 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:17:02.732000, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2726673386 (2 used) [2017/05/10 14:17:02.732037, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/New Text Document.txt hash 0xcb57cba1 [2017/05/10 14:17:02.732060, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(New Text Document.txt) returning 0744 [2017/05/10 14:17:02.732078, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) open_file_ntcreate: fname=New Text Document.txt, dos_attrs=0x0 access_mask=0x10080 share_access=0x4 create_disposition = 0x1 create_options=0x1040 unix mode=0744 oplock_request=256 private_flags = 0x0 [2017/05/10 14:17:02.732114, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) open_file_ntcreate: fname=New Text Document.txt, after mapping access_mask=0x10080 [2017/05/10 14:17:02.732134, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0744, access_mask = 0x10080, open_access_mask = 0x10080 [2017/05/10 14:17:02.732157, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file New Text Document.txt [2017/05/10 14:17:02.732211, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000002 -> sid S-1-5-21-3406597464-2590346813-3946316526-1113 [2017/05/10 14:17:02.732243, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000009 -> sid S-1-5-21-3406597464-2590346813-3946316526-513 [2017/05/10 14:17:02.732270, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.732287, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:17:02.732310, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/05/10 14:17:02.733788, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.735935, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:17:02.739996, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/05/10 14:17:02.740023, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:17:02.740041, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:17:02.740074, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file New Text Document.txt requesting 0x10080 returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2017/05/10 14:17:02.740098, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:179(smbd_check_access_rights) smbd_check_access_rights: acl for New Text Document.txt is: [2017/05/10 14:17:02.740115, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3406597464-2590346813-3946316526-1113 group_sid : * group_sid : S-1-5-21-3406597464-2590346813-3946316526-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0064 (100) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3406597464-2590346813-3946316526-1113 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3406597464-2590346813-3946316526-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/05/10 14:17:02.743680, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:17:02.743735, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:17:02.743764, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:17:02.743788, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.743805, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.743827, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.743886, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.743940, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.744073, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.744093, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.744110, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.744142, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/05/10 14:17:02.744165, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:229(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file New Text Document.txt [2017/05/10 14:17:02.744184, 2, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1315(open_file) ZADARA2\lev opened file New Text Document.txt read=No write=No (numopen=2) [2017/05/10 14:17:02.744206, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.744224, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.744259, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008300 [2017/05/10 14:17:02.744285, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d58e79a0 [2017/05/10 14:17:02.744316, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2062(grant_fsp_oplock_type) No lease granted because kernel oplocks are enabled [2017/05/10 14:17:02.745168, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2066(grant_fsp_oplock_type) No read or write lease requested [2017/05/10 14:17:02.745201, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:17:02.745278, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:17:02.745299, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000239 (569) [2017/05/10 14:17:02.746929, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:17:02.746964, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2:/var/lock/samba/leases.tdb 3: [2017/05/10 14:17:02.747003, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B8BF7B23D633E7118100 [2017/05/10 14:17:02.747029, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59040d0 [2017/05/10 14:17:02.747048, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:172(leases_db_add) leases_db_add: new record [2017/05/10 14:17:02.747078, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:199(leases_db_add) leases_db_add: [2017/05/10 14:17:02.747096, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) value: struct leases_db_value num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL [2017/05/10 14:17:02.750452, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B8BF7B23D633E7118100 [2017/05/10 14:17:02.750488, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:17:02.750507, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.750537, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2138(grant_fsp_oplock_type) lease_state=0 [2017/05/10 14:17:02.750557, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:17:02.750576, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x100 on file New Text Document.txt [2017/05/10 14:17:02.750598, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:02.750615, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x61b3158256e2ff2c (7039994292057866028) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000033 (51) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x00010080 (65664) share_access : 0x00000004 (4) private_options : 0x00000000 (0) time : Wed May 10 14:17:02 2017 IDT.722150 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) share_file_id : 0x00000000033814ce (54006990) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0xcb57cba1 (3411528609) stale : 0x00 (0) lease : * lease: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000239 (569) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000239 (569) current_state : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:17:02.758918, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file New Text Document.txt seq 0x7039994292057866028 key fd1c:83:0 [2017/05/10 14:17:02.759051, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.759076, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.759099, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008300 [2017/05/10 14:17:02.759121, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file New Text Document.txt seq 0x7039994292057866029 key fd1c:83:0 [2017/05/10 14:17:02.759149, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:17:02.759166, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:17:02.759182, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:17:02.759203, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file New Text Document.txt [2017/05/10 14:17:02.759251, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000002 -> sid S-1-5-21-3406597464-2590346813-3946316526-1113 [2017/05/10 14:17:02.759293, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000009 -> sid S-1-5-21-3406597464-2590346813-3946316526-513 [2017/05/10 14:17:02.759567, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.759592, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:17:02.759617, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/05/10 14:17:02.760927, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.763114, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-1113 uid 1000002 (ZADARA2\lev) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-3406597464-2590346813-3946316526-513 gid 1000009 (ZADARA2\domain users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/05/10 14:17:02.766528, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/05/10 14:17:02.766552, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:17:02.766569, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/05/10 14:17:02.766601, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2017/05/10 14:17:02.766633, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:17:02.766679, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:17:02.766707, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:17:02.766730, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.766747, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.766769, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.766831, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.766887, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.767001, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.767022, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.767038, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.767068, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/05/10 14:17:02.767098, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.767116, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.767138, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5B3CCF01 [2017/05/10 14:17:02.767162, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d590bea0 [2017/05/10 14:17:02.767201, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5B3CCF01' stored [2017/05/10 14:17:02.767223, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x5b3ccf01 (1530711809) open_persistent_id : 0x000000005b3ccf01 (1530711809) open_volatile_id : 0x00000000a285bbea (2726673386) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 237bc30b-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:17:02.769467, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5B3CCF01 [2017/05/10 14:17:02.769495, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.769513, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.769540, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:1055(smbXsrv_open_update) smbXsrv_open_update: global_id (0x5b3ccf01) stored [2017/05/10 14:17:02.769557, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa285bbea (2726673386) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0x5b3ccf01 (1530711809) open_persistent_id : 0x000000005b3ccf01 (1530711809) open_volatile_id : 0x00000000a285bbea (2726673386) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 237bc30b-33d6-11e7-8100-b6ea57a9ed66 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:17:03 2017 IDT compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:17:02.772725, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1248(smbd_smb2_create_send) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2017/05/10 14:17:02.772753, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: New Text Document.txt [2017/05/10 14:17:02.772786, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/05/10 14:17:02.772809, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/05/10 14:17:02.772829, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: New Text Document.txt - fnum 2726673386 [2017/05/10 14:17:02.772870, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:164] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:17:02.772896, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/52/127 [2017/05/10 14:17:02.800798, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.801201, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 52 (position 52) from bitmap [2017/05/10 14:17:02.801240, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 52 [2017/05/10 14:17:02.801316, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.801390, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: New Text Document.txt - fnum 2726673386 [2017/05/10 14:17:02.801426, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.801448, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.801473, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008300 [2017/05/10 14:17:02.801501, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d592ffb0 [2017/05/10 14:17:02.801529, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file New Text Document.txt seq 0x7039994292057866029 key fd1c:83:0 [2017/05/10 14:17:02.801557, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2017/05/10 14:17:02.801575, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &db_key: struct leases_db_key client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffffc00113ddf7f0 (-70364115896336) data : 0x0000000000000239 (569) [2017/05/10 14:17:02.803254, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:17:02.803361, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2:/var/lock/samba/leases.tdb 3: [2017/05/10 14:17:02.803397, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B8BF7B23D633E7118100 [2017/05/10 14:17:02.803422, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59308d0 [2017/05/10 14:17:02.803460, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/leases_db.c:288(leases_db_del) leases_db_del: deleting record [2017/05/10 14:17:02.803486, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B8BF7B23D633E7118100 [2017/05/10 14:17:02.803507, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/samba/leases.tdb [2017/05/10 14:17:02.803525, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.803543, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:725(remove_share_mode_lease) remove_share_mode_lease: leases_db_del returned NT_STATUS_OK [2017/05/10 14:17:02.803562, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) linux_release_kernel_oplock: file New Text Document.txt, file_id = fd1c:83:0 gen_id = 54006990 has kernel oplock state of ffffffff. [2017/05/10 14:17:02.803589, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.803613, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:17:02.803630, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.803647, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:02.803664, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:02.804001, 3, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:62(linux_set_lease_sighandler) Failed to set signal handler for kernel lease [2017/05/10 14:17:02.804296, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:02.804476, 0, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/smbd/oplock_linux.c:184(linux_release_kernel_oplock) linux_release_kernel_oplock: Error when removing kernel oplock on file New Text Document.txt, file_id = fd1c:83:0, gen_id = 54006990. Error was Bad file descriptor [2017/05/10 14:17:02.804941, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/05/10 14:17:02.804992, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:17:02.805028, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.805062, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:17:02.805079, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.805095, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:02.805111, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:02.805144, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 6633 [2017/05/10 14:17:02.805184, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:02.805204, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:17:02.805220, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0xcb57cba1 [2017/05/10 14:17:02.805237, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) close_remove_share_mode: file New Text Document.txt. Delete on close was set - deleting file. [2017/05/10 14:17:02.805255, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xcb57cba1 [2017/05/10 14:17:02.805271, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0xcb57cba1 [2017/05/10 14:17:02.808412, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:02.808692, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x61b3158256e2ff2d (7039994292057866029) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : 'New Text Document.txt' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed May 10 14:16:49 2017 IDT.146636658 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000083 (131) extid : 0x0000000000000000 (0) [2017/05/10 14:17:02.814169, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file New Text Document.txt seq 0x7039994292057866029 key fd1c:83:0 [2017/05/10 14:17:02.814209, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/05/10 14:17:02.814245, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.814265, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.814289, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008300 [2017/05/10 14:17:02.814313, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x2, filter=0x1, dir=/export/vol-1, name=New Text Document.txt [2017/05/10 14:17:02.814359, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.814383, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:17:02.814400, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.814416, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:02.814431, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:02.814462, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 6343 [2017/05/10 14:17:02.814644, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:02.814675, 2, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/close.c:788(close_normal_file) ZADARA2\lev closed file New Text Document.txt (numopen=1) NT_STATUS_OK [2017/05/10 14:17:02.814698, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.814716, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.814737, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5B3CCF01 [2017/05/10 14:17:02.814762, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:17:02.814792, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5B3CCF01 [2017/05/10 14:17:02.814812, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.814829, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.814854, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2726673386 (1 used) [2017/05/10 14:17:02.814880, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/05/10 14:17:02.814911, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/53/127 [2017/05/10 14:17:02.815014, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x319 len 24 (num_fds:0) from 6633 [2017/05/10 14:17:02.821001, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.821045, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 53 (position 53) from bitmap [2017/05/10 14:17:02.821068, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 53 [2017/05/10 14:17:02.821092, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.821128, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/05/10 14:17:02.821152, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/05/10 14:17:02.821173, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/05/10 14:17:02.821193, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/05/10 14:17:02.821212, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:17:02.821233, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:17:02.821252, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:17:02.821270, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5336(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:17:02.821294, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:4809(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/05/10 14:17:02.821315, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:3738(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2017/05/10 14:17:02.821366, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:17:02.821424, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:17:02.821465, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:17:02.821492, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.821509, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.821532, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.821955, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.822039, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.822137, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.822157, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.822174, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.822207, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/05/10 14:17:02.822242, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.822262, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:02.822285, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A8602CB5 [2017/05/10 14:17:02.822309, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591fc50 [2017/05/10 14:17:02.822355, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/05/10 14:17:02.822412, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A8602CB5' stored [2017/05/10 14:17:02.822437, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xa8602cb5 (2824875189) open_persistent_id : 0x00000000a8602cb5 (2824875189) open_volatile_id : 0x00000000b3801a4e (3011517006) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/05/10 14:17:02.828780, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A8602CB5 [2017/05/10 14:17:02.828854, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:02.828884, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.828904, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xa8602cb5) stored [2017/05/10 14:17:02.828921, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb3801a4e (3011517006) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) open_global_id : 0xa8602cb5 (2824875189) open_persistent_id : 0x00000000a8602cb5 (2824875189) open_volatile_id : 0x00000000b3801a4e (3011517006) open_owner : S-1-5-21-3406597464-2590346813-3946316526-1113 open_time : Wed May 10 14:17:03 2017 IDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 237bbfb8-33d6-11e7-8100-b6ea57a9ed66 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed May 10 14:17:03 2017 IDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/05/10 14:17:02.834695, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3011517006 (2 used) [2017/05/10 14:17:02.834732, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /export/vol-1/. hash 0x28e3895d [2017/05/10 14:17:02.834770, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/export/vol-1] [2017/05/10 14:17:02.834794, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/export/vol-1] [2017/05/10 14:17:02.834811, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /export/vol-1 [2017/05/10 14:17:02.834838, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 9. [2017/05/10 14:17:02.834863, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.834881, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:02.834905, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:17:02.834931, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5921810 [2017/05/10 14:17:02.834958, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100955 key fd1c:80:0 [2017/05/10 14:17:02.834997, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:17:02.835017, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1335(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/05/10 14:17:02.835037, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1346(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2017/05/10 14:17:02.835052, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/05/10 14:17:02.835068, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1395(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:17:02.835084, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2017/05/10 14:17:02.835111, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/05/10 14:17:02.835127, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/05/10 14:17:02.835143, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1400(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:17:02.835159, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2017/05/10 14:17:02.835175, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1402(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/05/10 14:17:02.835191, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/05/10 14:17:02.835207, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1405(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:17:02.835223, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2017/05/10 14:17:02.835239, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1407(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/05/10 14:17:02.835256, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:1409(share_conflict) share_conflict: No conflict. [2017/05/10 14:17:02.835274, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:02.835290, 1, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f5b (3724033231412100955) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000035 (53) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:17:02 2017 IDT.822232 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x000000002715778c (655718284) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:17:02.844493, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100955 key fd1c:80:0 [2017/05/10 14:17:02.844567, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:02.844590, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:02.844614, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:17:02.844636, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100956 key fd1c:80:0 [2017/05/10 14:17:02.844661, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5143(create_file_unixpath) create_file_unixpath: info=1 [2017/05/10 14:17:02.844678, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/open.c:5424(create_file_default) create_file: info=1 [2017/05/10 14:17:02.844694, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/05/10 14:17:02.844714, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/05/10 14:17:02.844771, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/05/10 14:17:02.844811, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/05/10 14:17:02.844837, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/05/10 14:17:02.844854, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.844877, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.845286, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.845384, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/05/10 14:17:02.845489, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.845509, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.845526, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/05/10 14:17:02.845560, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/05/10 14:17:02.845590, 8, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/05/10 14:17:02.845613, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/05/10 14:17:02.845634, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/05/10 14:17:02.845652, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 3011517006 [2017/05/10 14:17:02.845686, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/05/10 14:17:02.845711, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/54/127 [2017/05/10 14:17:02.867910, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.868000, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 54 (position 54) from bitmap [2017/05/10 14:17:02.868027, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 54 [2017/05/10 14:17:02.868056, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.868082, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 54, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:17:02.868104, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: . - fnum 3011517006 [2017/05/10 14:17:02.868133, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2017/05/10 14:17:02.868157, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify_msg.c:154(notify_add) notify_add: path=[/export/vol-1], filter=23, subdir_filter=0, private_data=0x7f61d5924790 [2017/05/10 14:17:02.868183, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000002, 1000009) : sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.868205, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1655993484) : conn_ctx_stack_ndx = 0 [2017/05/10 14:17:02.868223, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:17:02.868239, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:02.868256, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:02.868624, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 6343 [2017/05/10 14:17:02.869001, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000002, 1000009) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:02.869036, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/notify.c:331(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/05/10 14:17:02.870281, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 54 going async [2017/05/10 14:17:02.870880, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/55/127 [2017/05/10 14:17:02.870908, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/05/10 14:17:02.913356, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/05/10 14:17:02.913547, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 55 (position 55) from bitmap [2017/05/10 14:17:02.913574, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 55 [2017/05/10 14:17:02.913599, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/05/10 14:17:02.913623, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 55, CreditCharge: 1, NeededCharge: 1 [2017/05/10 14:17:02.913643, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1012603147 [2017/05/10 14:17:02.913676, 3, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/05/10 14:17:02.914172, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:17:02.914461, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:121(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_USER_FS_QUOTA_TYPE (uid[4294967295]) [2017/05/10 14:17:02.914761, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[1] id[-1]. [2017/05/10 14:17:02.915035, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(1000002, 1000002), fs(xfs) [2017/05/10 14:17:02.915063, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas_xfs.c:138(sys_get_xfs_quota) sys_get_xfs_quota: path[/export/vol-1] bdev[/dev/dm-28] SMB_GROUP_FS_QUOTA_TYPE (gid[4294967295]) [2017/05/10 14:17:02.915090, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0), class=quota] ../source3/lib/sysquotas.c:476(sys_get_quota) sys_get_xfs_quota() called for mntpath[/export/vol-1] bdev[/dev/dm-28] qtype[3] id[-1]. [2017/05/10 14:17:02.915112, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1038336, cUnitAvail=1005408 [2017/05/10 14:17:02.915143, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:201 [2017/05/10 14:17:02.915168, 10, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/56/127 [2017/05/10 14:17:20.484966, 4, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:20.485005, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:20.485032, 5, pid=6633, effective(1000002, 1000009), real(1000002, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:20.485064, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:17:20.485081, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:20.485096, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:20.485109, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:20.485131, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:17:20.485147, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:20.485161, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:20.485174, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:20.485195, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:17:20.485216, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/05/10 14:17:20.485232, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_session_global.tdb 2: 3: [2017/05/10 14:17:20.485254, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 62B4748C [2017/05/10 14:17:20.485281, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59042d0 [2017/05/10 14:17:20.485310, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb [2017/05/10 14:17:20.485354, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:20.485375, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 62B4748C [2017/05/10 14:17:20.485399, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:20.485416, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:20.485436, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:17:20.485456, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d592fc50 [2017/05/10 14:17:20.485480, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100956 key fd1c:80:0 [2017/05/10 14:17:20.485502, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:17:20.485530, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:20.485545, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f5c (3724033231412100956) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000019e9 (6633) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xa4421816e5a4a9bf (-6610694816405345857) op_mid : 0x0000000000000027 (39) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed May 10 14:16:49 2017 IDT.423985 id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) share_file_id : 0x00000000c77a4d3c (3346681148) uid : 0x000f4242 (1000002) flags : 0x0000 (0) name_hash : 0x28e3895d (686000477) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:17:20.494528, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100956 key fd1c:80:0 [2017/05/10 14:17:20.494593, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:20.494613, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:20.494634, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:17:20.494668, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x3724033231412100957 key fd1c:80:0 [2017/05/10 14:17:20.494710, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/05/10 14:17:20.497371, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/05/10 14:17:20.497412, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/05/10 14:17:20.497428, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/05/10 14:17:20.497443, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:20.497457, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:20.497483, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 6343 [2017/05/10 14:17:20.497516, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:20.497538, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:20.497554, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:20.497575, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A8602CB5 [2017/05/10 14:17:20.497598, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:17:20.497627, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A8602CB5 [2017/05/10 14:17:20.497646, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:20.497677, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:20.497701, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3011517006 (1 used) [2017/05/10 14:17:20.497719, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:20.497734, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/locking.tdb 2: 3: [2017/05/10 14:17:20.497755, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1CFD0000000000008000 [2017/05/10 14:17:20.497775, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d5930360 [2017/05/10 14:17:20.497796, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x3724033231412100957 key fd1c:80:0 [2017/05/10 14:17:20.497816, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x28e3895d [2017/05/10 14:17:20.497833, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/05/10 14:17:20.497848, 1, pid=6633, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x33ae6c7e42117f5d (3724033231412100957) servicepath : * servicepath : '/export/vol-1' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 02:00:00 1970 IST.0 changed_write_time : Thu Jan 1 02:00:00 1970 IST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd1c (64796) inode : 0x0000000000000080 (128) extid : 0x0000000000000000 (0) [2017/05/10 14:17:20.504183, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x3724033231412100957 key fd1c:80:0 [2017/05/10 14:17:20.504217, 10, pid=6633, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/05/10 14:17:20.504239, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/locking.tdb [2017/05/10 14:17:20.504255, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:20.504276, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1CFD0000000000008000 [2017/05/10 14:17:20.504300, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2017/05/10 14:17:20.504350, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:20.504372, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_open_global.tdb 2: 3: [2017/05/10 14:17:20.504392, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 39A7A8CD [2017/05/10 14:17:20.504413, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d59068a0 [2017/05/10 14:17:20.504440, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 39A7A8CD [2017/05/10 14:17:20.504458, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_open_global.tdb [2017/05/10 14:17:20.504473, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:20.504495, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 1012603147 (0 used) [2017/05/10 14:17:20.504513, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:17:20.504529, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lock/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/05/10 14:17:20.504548, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5D7054A5 [2017/05/10 14:17:20.504569, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f61d591cda0 [2017/05/10 14:17:20.504595, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5D7054A5 [2017/05/10 14:17:20.504621, 5, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/samba/smbXsrv_tcon_global.tdb [2017/05/10 14:17:20.504638, 10, pid=6633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/05/10 14:17:20.504672, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:20.504690, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:20.504704, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:20.504727, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:17:20.504743, 2, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1098(close_cnum) vm89_win2012r2 (ipv4:170.70.2.89:54433) closed connection to service vol-1 [2017/05/10 14:17:20.504772, 4, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/05/10 14:17:20.504805, 4, pid=6633, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/05/10 14:17:20.504822, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:20.504837, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:20.504851, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:20.504872, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:17:20.522929, 4, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/05/10 14:17:20.522966, 5, pid=6633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/05/10 14:17:20.522981, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/05/10 14:17:20.523012, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/05/10 14:17:20.523062, 5, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x7f61d591c760 [2017/05/10 14:17:20.523159, 10, pid=6633, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=(nil) [2017/05/10 14:17:20.523353, 3, pid=6633, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:246(exit_server_common) Server exit (termination signal)