[2017/08/30 15:39:04.393406, 0] ../lib/util/become_daemon.c:124(daemon_ready) STATUS=daemon 'smbd' finished starting up and ready to serve connections [2017/08/30 15:39:34.225605, 0] ../source3/smbd/service.c:755(make_connection_snum) canonicalize_connect_path failed for service test, path /test [2017/08/30 15:57:15.760811, 0] ../lib/util/become_daemon.c:124(daemon_ready) STATUS=daemon 'smbd' finished starting up and ready to serve connections [2017/08/30 16:09:04.401118, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/util/debug.c:643(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 [2017/08/30 16:09:04.401253, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[homes]" [2017/08/30 16:09:04.401269, 8, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1429(add_a_service) add_a_service: Creating snum = 0 for homes [2017/08/30 16:09:04.401276, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1479(hash_a_service) hash_a_service: hashing index 0 for service name homes doing parameter comment = Home Directories doing parameter valid users = %S, %D%w%S doing parameter browseable = No doing parameter read only = No doing parameter inherit acls = Yes [2017/08/30 16:09:04.401317, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[printers]" [2017/08/30 16:09:04.401329, 8, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1429(add_a_service) add_a_service: Creating snum = 1 for printers [2017/08/30 16:09:04.401335, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1479(hash_a_service) hash_a_service: hashing index 1 for service name printers doing parameter comment = All Printers doing parameter path = /var/tmp doing parameter printable = Yes doing parameter create mask = 0600 doing parameter browseable = No [2017/08/30 16:09:04.401376, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[test]" [2017/08/30 16:09:04.401387, 8, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1429(add_a_service) add_a_service: Creating snum = 2 for test [2017/08/30 16:09:04.401393, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1479(hash_a_service) hash_a_service: hashing index 2 for service name test doing parameter comment = Test Share doing parameter path = /test doing parameter read only = No [2017/08/30 16:09:04.401414, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[print$]" [2017/08/30 16:09:04.401429, 8, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1429(add_a_service) add_a_service: Creating snum = 3 for print$ [2017/08/30 16:09:04.401439, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1479(hash_a_service) hash_a_service: hashing index 3 for service name print$ doing parameter comment = Printer Drivers doing parameter path = /var/lib/samba/drivers doing parameter write list = root doing parameter create mask = 0664 doing parameter directory mask = 0775 [2017/08/30 16:09:04.401482, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3858(lp_load_ex) pm_process() returned Yes [2017/08/30 16:09:04.401496, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1586(lp_add_ipc) adding IPC service [2017/08/30 16:09:04.401970, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:345(add_interface) added interface ens33 ip=192.168.93.161 bcast=192.168.93.255 netmask=255.255.255.0 [2017/08/30 16:09:04.402000, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:345(add_interface) added interface virbr0 ip=192.168.124.1 bcast=192.168.124.255 netmask=255.255.255.0 [2017/08/30 16:09:04.402012, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1057(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 2626560 SO_RCVBUF = 1062000 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2017/08/30 16:09:04.402049, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1057(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 2626560 SO_RCVBUF = 1062000 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2017/08/30 16:09:04.402096, 3, pid=2327, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1328(init_oplocks) init_oplocks: initializing messages. [2017/08/30 16:09:04.402145, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 774 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402155, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 778 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402161, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 770 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402166, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 787 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402172, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 779 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402177, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2017/08/30 16:09:04.402183, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:463(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2017/08/30 16:09:04.402188, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:495(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2017/08/30 16:09:04.402205, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 16 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402211, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:495(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x55559a3be9f0 [2017/08/30 16:09:04.402216, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 33 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402222, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:495(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=(nil) [2017/08/30 16:09:04.402227, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 790 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.402232, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:495(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=(nil) [2017/08/30 16:09:04.402242, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:495(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2017/08/30 16:09:04.402248, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2017/08/30 16:09:04.402256, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(keepalive) 0x55559a3c3aa0 [2017/08/30 16:09:04.402262, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(deadtime) 0x55559a3c0800 [2017/08/30 16:09:04.402272, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x55559a3c0a50 [2017/08/30 16:09:04.402341, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 182 [2017/08/30 16:09:04.402355, 6, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0xb6 [2017/08/30 16:09:04.402363, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 0 of length 186 (0 toread) [2017/08/30 16:09:04.402374, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3463(smbd_smb2_process_negprot) smbd_smb2_first_negprot: packet length 182 [2017/08/30 16:09:04.402387, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap [2017/08/30 16:09:04.402431, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0 [2017/08/30 16:09:04.402448, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.402460, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.402470, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.402488, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.402538, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.402548, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.402554, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.402559, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.402565, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.402591, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:321(gencache_set_data_blob) Adding cache entry with key=[RA/42ae8fbe-d8a7-4488-8d87-8e098bd179b0] and timeout=[Wed Dec 31 06:00:00 PM 1969 CST] (-1504127344 seconds in the past) [2017/08/30 16:09:04.402625, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:663(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2017/08/30 16:09:04.402639, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.402650, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1325(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2017/08/30 16:09:04.402671, 6, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2301(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Aug 30 16:08:59 2017 [2017/08/30 16:09:04.402685, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot) Selected protocol SMB3_11 [2017/08/30 16:09:04.402699, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:491(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2017/08/30 16:09:04.402708, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2017/08/30 16:09:04.402718, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2017/08/30 16:09:04.402728, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2017/08/30 16:09:04.402733, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2017/08/30 16:09:04.402738, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2017/08/30 16:09:04.402744, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2017/08/30 16:09:04.402749, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2017/08/30 16:09:04.402754, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2017/08/30 16:09:04.402759, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2017/08/30 16:09:04.402764, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2017/08/30 16:09:04.402770, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2017/08/30 16:09:04.402779, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2017/08/30 16:09:04.402787, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2017/08/30 16:09:04.402793, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2017/08/30 16:09:04.402799, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2017/08/30 16:09:04.402804, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2017/08/30 16:09:04.403193, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'gssapi_spnego' registered [2017/08/30 16:09:04.403208, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'gssapi_krb5' registered [2017/08/30 16:09:04.403220, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2017/08/30 16:09:04.403226, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'spnego' registered [2017/08/30 16:09:04.403232, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'schannel' registered [2017/08/30 16:09:04.403238, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2017/08/30 16:09:04.403244, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2017/08/30 16:09:04.403250, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'ntlmssp' registered [2017/08/30 16:09:04.403256, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'ntlmssp_resume_ccache' registered [2017/08/30 16:09:04.403262, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'http_basic' registered [2017/08/30 16:09:04.403268, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:918(gensec_register) GENSEC backend 'http_ntlm' registered [2017/08/30 16:09:04.403305, 5, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/08/30 16:09:04.403325, 5, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2017/08/30 16:09:04.403369, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:140] at ../source3/smbd/smb2_negprot.c:657 [2017/08/30 16:09:04.403392, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1 [2017/08/30 16:09:04.404338, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.404363, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap [2017/08/30 16:09:04.404371, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 1 [2017/08/30 16:09:04.404378, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.404385, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.404391, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.404403, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.404415, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.404422, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_session_global.tdb 2: 3: [2017/08/30 16:09:04.404431, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 51BD5BED [2017/08/30 16:09:04.404453, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3dc710 [2017/08/30 16:09:04.404562, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/08/30 16:09:04.404575, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '51BD5BED' stored [2017/08/30 16:09:04.404583, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2017/08/30 16:09:04.409316, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.409332, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.409341, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 51BD5BED [2017/08/30 16:09:04.409362, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1310(smbXsrv_session_create) [2017/08/30 16:09:04.409366, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1318(smbXsrv_session_create) smbXsrv_session_create: global_id (0x51bd5bed) stored [2017/08/30 16:09:04.409372, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x51bd5bed (1371364333) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Aug 30 04:09:04 PM 2017 CDT nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : NULL [2017/08/30 16:09:04.409546, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:491(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2017/08/30 16:09:04.409556, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2017/08/30 16:09:04.409564, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2017/08/30 16:09:04.409569, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2017/08/30 16:09:04.409578, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2017/08/30 16:09:04.409606, 5, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/08/30 16:09:04.409615, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.409621, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_session_global.tdb 2: 3: [2017/08/30 16:09:04.409628, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 51BD5BED [2017/08/30 16:09:04.409638, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3dd320 [2017/08/30 16:09:04.409654, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/08/30 16:09:04.409658, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '51BD5BED' stored [2017/08/30 16:09:04.409664, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2017/08/30 16:09:04.409759, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.409767, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.409774, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 51BD5BED [2017/08/30 16:09:04.409781, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/08/30 16:09:04.409785, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x51bd5bed) stored [2017/08/30 16:09:04.409790, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x51bd5bed (1371364333) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Aug 30 04:09:04 PM 2017 CDT nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : * in_flags : 0x00 (0) in_security_mode : 0x01 (1) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT idle_time : Wed Aug 30 04:09:04 PM 2017 CDT [2017/08/30 16:09:04.410010, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.410028, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.410033, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.410039, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.410044, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.410060, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 74 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/08/30 16:09:04.410111, 5, pid=2327, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2017/08/30 16:09:04.410126, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2017/08/30 16:09:04.410859, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : * DomainName : '' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2017/08/30 16:09:04.411123, 6, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string) short string '', sent with NULL termination despite NOTERM flag in IDL [2017/08/30 16:09:04.411141, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0012 (18) TargetNameMaxLen : 0x0012 (18) TargetName : * TargetName : 'LOCALHOST' NegotiateFlags : 0x628a8215 (1653244437) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : 585e269ac5f5b17c Reserved : 0000000000000000 TargetInfoLen : 0x0058 (88) TargetInfoMaxLen : 0x0058 (88) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'LOCALHOST' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'LOCALHOST' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0002 (2) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Wed Aug 30 04:09:04 PM 2017 CDT pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) [2017/08/30 16:09:04.411349, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.411357, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.411363, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.411368, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.411374, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.411387, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.411394, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_MORE_PROCESSING_REQUIRED] body[8] dyn[yes:193] at ../source3/smbd/smb2_sesssetup.c:171 [2017/08/30 16:09:04.411403, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 30, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1 [2017/08/30 16:09:04.411805, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.411824, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap [2017/08/30 16:09:04.411832, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2 [2017/08/30 16:09:04.411840, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.411852, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_session_global.tdb 2: 3: [2017/08/30 16:09:04.411861, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 51BD5BED [2017/08/30 16:09:04.411879, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3de040 [2017/08/30 16:09:04.411921, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/08/30 16:09:04.411929, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '51BD5BED' stored [2017/08/30 16:09:04.411935, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2017/08/30 16:09:04.412035, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.412041, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.412048, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 51BD5BED [2017/08/30 16:09:04.412055, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/08/30 16:09:04.412063, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x51bd5bed) stored [2017/08/30 16:09:04.412069, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x51bd5bed (1371364333) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Aug 30 04:09:04 PM 2017 CDT nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : * in_flags : 0x00 (0) in_security_mode : 0x01 (1) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT idle_time : Wed Aug 30 04:09:04 PM 2017 CDT [2017/08/30 16:09:04.412236, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.412242, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.412247, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.412258, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.412266, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.412272, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_session_global.tdb 2: 3: [2017/08/30 16:09:04.412279, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 51BD5BED [2017/08/30 16:09:04.412286, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3eae00 [2017/08/30 16:09:04.412298, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/08/30 16:09:04.412302, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '51BD5BED' stored [2017/08/30 16:09:04.412308, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000004 (4) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2017/08/30 16:09:04.412420, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.412427, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.412434, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 51BD5BED [2017/08/30 16:09:04.412440, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/08/30 16:09:04.412444, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x51bd5bed) stored [2017/08/30 16:09:04.412450, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x51bd5bed (1371364333) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0311 (785) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Wed Aug 30 04:09:04 PM 2017 CDT nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : * in_flags : 0x00 (0) in_security_mode : 0x01 (1) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT idle_time : Wed Aug 30 04:09:04 PM 2017 CDT [2017/08/30 16:09:04.412625, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.412631, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.412636, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.412642, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.412647, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.412658, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 444 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/08/30 16:09:04.412707, 6, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string) short string '', sent with NULL termination despite NOTERM flag in IDL [2017/08/30 16:09:04.412722, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : 000000000000000000000000000000000000000000000000 NtChallengeResponseLen : 0x00f4 (244) NtChallengeResponseMaxLen: 0x00f4 (244) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 244) v2: struct NTLMv2_RESPONSE Response : 631ec26aa430427089b728e8f881d62b Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Wed Aug 30 04:09:04 PM 2017 CDT ChallengeFromClient : 8786bcffaad27ed1 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x0000000a (10) pair: ARRAY(10) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'LOCALHOST' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'LOCALHOST' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0002 (2) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Wed Aug 30 04:09:04 PM 2017 CDT pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00000000 (0) MachineId : a8a8961b25a84f28607cc9c3688c711a791972beff933f2ca49f9e9dc6187ffd remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x001c (28) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/localhost' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x000a (10) DomainNameMaxLen : 0x000a (10) DomainName : * DomainName : 'SAMBA' UserNameLen : 0x0008 (8) UserNameMaxLen : 0x0008 (8) UserName : * UserName : 'test' WorkstationLen : 0x0012 (18) WorkstationMaxLen : 0x0012 (18) Workstation : * Workstation : 'LOCALHOST' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 60 E5 21 3D FE 27 CD F7 34 88 19 9C 48 C7 2F 16 `.!=.'.. 4...H./. NegotiateFlags : 0x62088215 (1644724757) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x0000 (0) Reserved: ARRAY(3) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (15) [2017/08/30 16:09:04.413099, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth) Got user=[test] domain=[SAMBA] workstation=[LOCALHOST] len1=24 len2=244 [2017/08/30 16:09:04.413112, 6, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string) short string '', sent with NULL termination despite NOTERM flag in IDL [2017/08/30 16:09:04.413124, 10, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:483(ntlmssp_server_preauth) [2017/08/30 16:09:04.413128, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &v2_resp: struct NTLMv2_RESPONSE Response : 631ec26aa430427089b728e8f881d62b Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Wed Aug 30 04:09:04 PM 2017 CDT ChallengeFromClient : 8786bcffaad27ed1 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x0000000a (10) pair: ARRAY(10) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'LOCALHOST' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'LOCALHOST' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0002 (2) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Wed Aug 30 04:09:04 PM 2017 CDT pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvSingleHost (0x8) AvLen : 0x0030 (48) Value : union ntlmssp_AvValue(case 0x8) AvSingleHost: struct ntlmssp_SingleHostData Size : 0x00000030 (48) Z4 : 0x00000000 (0) token_info: struct LSAP_TOKEN_INFO_INTEGRITY Flags : 0x00000000 (0) TokenIL : 0x00000000 (0) MachineId : a8a8961b25a84f28607cc9c3688c711a791972beff933f2ca49f9e9dc6187ffd remaining : DATA_BLOB length=0 pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x001c (28) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/localhost' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2017/08/30 16:09:04.413317, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3817(lp_load_ex) lp_load_ex: refreshing parameters [2017/08/30 16:09:04.413324, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1313(free_param_opts) Freeing parametrics: [2017/08/30 16:09:04.413352, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:542(init_globals) Initialising global parameters [2017/08/30 16:09:04.413397, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2746(lp_do_section) Processing section "[global]" doing parameter workgroup = SAMBA doing parameter security = user doing parameter passdb backend = tdbsam doing parameter printing = cups doing parameter printcap name = cups doing parameter load printers = yes doing parameter cups options = raw doing parameter log level = 10 [2017/08/30 16:09:04.413454, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/util/debug.c:643(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 [2017/08/30 16:09:04.413493, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[homes]" doing parameter comment = Home Directories doing parameter valid users = %S, %D%w%S doing parameter browseable = No doing parameter read only = No doing parameter inherit acls = Yes [2017/08/30 16:09:04.413533, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[printers]" doing parameter comment = All Printers doing parameter path = /var/tmp doing parameter printable = Yes doing parameter create mask = 0600 doing parameter browseable = No [2017/08/30 16:09:04.413563, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[test]" doing parameter comment = Test Share doing parameter path = /test doing parameter read only = No [2017/08/30 16:09:04.413583, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2763(lp_do_section) Processing section "[print$]" doing parameter comment = Printer Drivers doing parameter path = /var/lib/samba/drivers doing parameter write list = root doing parameter create mask = 0664 doing parameter directory mask = 0775 [2017/08/30 16:09:04.413623, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3858(lp_load_ex) pm_process() returned Yes [2017/08/30 16:09:04.413633, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1586(lp_add_ipc) adding IPC service [2017/08/30 16:09:04.413647, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:123(make_user_info_map) Mapping user [SAMBA]\[test] from workstation [LOCALHOST] [2017/08/30 16:09:04.413657, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:144(make_user_info_map) Mapped domain from [SAMBA] to [LOCALHOST] for user [test] from workstation [LOCALHOST] [2017/08/30 16:09:04.413663, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:62(make_user_info) attempting to make a user_info for test (test) [2017/08/30 16:09:04.413673, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:70(make_user_info) making strings for test's user_info struct [2017/08/30 16:09:04.413680, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:108(make_user_info) making blobs for test's user_info struct [2017/08/30 16:09:04.413685, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:159(make_user_info) made a user_info for test (test) [2017/08/30 16:09:04.413691, 3, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [SAMBA]\[test]@[LOCALHOST] with the new password interface [2017/08/30 16:09:04.413697, 3, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password) check_ntlm_password: mapped user is: [LOCALHOST]\[test]@[LOCALHOST] [2017/08/30 16:09:04.413702, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2017/08/30 16:09:04.413708, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) challenge is: [2017/08/30 16:09:04.413713, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 58 5E 26 9A C5 F5 B1 7C X^&....| [2017/08/30 16:09:04.413724, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security) Check auth for: [test] [2017/08/30 16:09:04.413729, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2017/08/30 16:09:04.413735, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [test] [2017/08/30 16:09:04.413741, 8, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1239(is_myname) is_myname("LOCALHOST") returns 1 [2017/08/30 16:09:04.413751, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.413757, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.413763, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.413768, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.413773, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.413807, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username test, was [2017/08/30 16:09:04.413815, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain LOCALHOST, was [2017/08/30 16:09:04.413824, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2017/08/30 16:09:04.413830, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2017/08/30 16:09:04.413836, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: localhost [2017/08/30 16:09:04.413845, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\localhost\test, was [2017/08/30 16:09:04.413851, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2017/08/30 16:09:04.413860, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2017/08/30 16:09:04.413866, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: localhost [2017/08/30 16:09:04.413882, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\localhost\test\profile, was [2017/08/30 16:09:04.413896, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2017/08/30 16:09:04.413904, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.413910, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.413926, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.413932, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.413937, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.413953, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/08/30 16:09:04.413961, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.413968, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.413976, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3402605661-1804365173-2045155612-1000 from rid 1000 [2017/08/30 16:09:04.413986, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.413992, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.413997, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.414002, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.414008, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.414021, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2017/08/30 16:09:04.414029, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.414037, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user test [2017/08/30 16:09:04.414043, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is test [2017/08/30 16:09:04.415412, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [test]! [2017/08/30 16:09:04.415450, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.415469, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1680(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for test [2017/08/30 16:09:04.415478, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415485, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415490, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415496, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.415509, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.415526, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/08/30 16:09:04.415534, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415546, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username test, was [2017/08/30 16:09:04.415552, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain LOCALHOST, was [2017/08/30 16:09:04.415557, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2017/08/30 16:09:04.415563, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2017/08/30 16:09:04.415569, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: localhost [2017/08/30 16:09:04.415578, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\localhost\test, was [2017/08/30 16:09:04.415584, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2017/08/30 16:09:04.415590, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2017/08/30 16:09:04.415595, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: localhost [2017/08/30 16:09:04.415607, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\localhost\test\profile, was [2017/08/30 16:09:04.415613, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2017/08/30 16:09:04.415619, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415625, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415630, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415635, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.415640, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.415651, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/08/30 16:09:04.415658, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415664, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.415670, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3402605661-1804365173-2045155612-1000 from rid 1000 [2017/08/30 16:09:04.415680, 10, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3402605661-1804365173-2045155612-513 [2017/08/30 16:09:04.415689, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.415698, 4, pid=2327, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:358(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [SAMBA] [2017/08/30 16:09:04.415711, 4, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user test [2017/08/30 16:09:04.415723, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user test allowed to logon at this time (Wed Aug 30 21:09:04 2017 ) [2017/08/30 16:09:04.415730, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415736, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.415741, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415747, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.415752, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.415762, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2017/08/30 16:09:04.415773, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.415779, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415796, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.415801, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415806, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.415811, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.415821, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user test [2017/08/30 16:09:04.415826, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is test [2017/08/30 16:09:04.415832, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [test]! [2017/08/30 16:09:04.415850, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415856, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415861, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415866, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.415871, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.415880, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2017/08/30 16:09:04.415903, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415912, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415918, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415923, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.415928, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.415933, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.415942, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2017/08/30 16:09:04.415949, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.415956, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user test [2017/08/30 16:09:04.415965, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is test [2017/08/30 16:09:04.415971, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [test]! [2017/08/30 16:09:04.416073, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [test] [2017/08/30 16:09:04.416782, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.416802, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:122(make_server_info_sam) make_server_info_sam: made server info for user test -> test [2017/08/30 16:09:04.416865, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.416877, 3, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:249(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [test] succeeded [2017/08/30 16:09:04.416885, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.416904, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.416910, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.416915, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.416920, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.416930, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.416936, 5, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:292(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [test] succeeded [2017/08/30 16:09:04.416941, 2, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [test] -> [test] -> [test] succeeded [2017/08/30 16:09:04.416947, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:215(auth3_check_password) Got NT session key of length 16 [2017/08/30 16:09:04.416953, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:222(auth3_check_password) Got LM session key of length 8 [2017/08/30 16:09:04.416960, 10, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:858(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2017/08/30 16:09:04.416972, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2017/08/30 16:09:04.416978, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2017/08/30 16:09:04.417004, 10, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:255(ntlmssp_check_packet) ntlmssp_check_packet: NTLMSSP signature OK ! [2017/08/30 16:09:04.417015, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2017/08/30 16:09:04.417026, 3, pid=2327, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2017/08/30 16:09:04.417051, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417057, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417062, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417067, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417072, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417083, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417092, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:225(create_local_nt_token_from_info3) Create local NT token for test [2017/08/30 16:09:04.417132, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3402605661-1804365173-2045155612-1000]: value=[1001:U] [2017/08/30 16:09:04.417141, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3402605661-1804365173-2045155612-1000]: id=[1001], endptr=[:U] [2017/08/30 16:09:04.417147, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) sid S-1-5-21-3402605661-1804365173-2045155612-1000 -> uid 1001 [2017/08/30 16:09:04.417169, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [test] [2017/08/30 16:09:04.417198, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.417214, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417220, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417226, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417231, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417236, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417269, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:548(finalize_local_nt_token) Failed to fetch domain sid for SAMBA [2017/08/30 16:09:04.417276, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417285, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417290, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417300, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417306, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417311, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417321, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:580(finalize_local_nt_token) Failed to fetch domain sid for SAMBA [2017/08/30 16:09:04.417328, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417344, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417349, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417354, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417359, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417364, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417393, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417402, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3402605661-1804365173-2045155612-1000] [2017/08/30 16:09:04.417410, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3402605661-1804365173-2045155612-513] [2017/08/30 16:09:04.417417, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1001] [2017/08/30 16:09:04.417425, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2017/08/30 16:09:04.417433, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2017/08/30 16:09:04.417440, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2017/08/30 16:09:04.417449, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3402605661-1804365173-2045155612-1000]: value=[1001:U] [2017/08/30 16:09:04.417455, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3402605661-1804365173-2045155612-1000]: id=[1001], endptr=[:U] [2017/08/30 16:09:04.417464, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:321(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-3402605661-1804365173-2045155612-513] and timeout=[Wed Dec 31 06:00:00 PM 1969 CST] (-1504127344 seconds in the past) [2017/08/30 16:09:04.417495, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:663(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2017/08/30 16:09:04.417512, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:321(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Wed Dec 31 06:00:00 PM 1969 CST] (-1504127344 seconds in the past) [2017/08/30 16:09:04.417537, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:663(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2017/08/30 16:09:04.417553, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:321(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Wed Dec 31 06:00:00 PM 1969 CST] (-1504127344 seconds in the past) [2017/08/30 16:09:04.417571, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:663(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2017/08/30 16:09:04.417584, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:321(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-11] and timeout=[Wed Dec 31 06:00:00 PM 1969 CST] (-1504127344 seconds in the past) [2017/08/30 16:09:04.417601, 10, pid=2327, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:663(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2017/08/30 16:09:04.417657, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1395(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2017/08/30 16:09:04.417667, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417673, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417679, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417684, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417689, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417708, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1749(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2017/08/30 16:09:04.417717, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.417722, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417727, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.417732, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417737, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417750, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2017/08/30 16:09:04.417762, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417768, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1825(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2017/08/30 16:09:04.417773, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1535(pdb_default_sid_to_id) SID S-1-5-21-3402605661-1804365173-2045155612-513 belongs to our domain, but there is no corresponding object in the database. [2017/08/30 16:09:04.417785, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417791, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3402605661-1804365173-2045155612-513 [2017/08/30 16:09:04.417797, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417803, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417808, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417813, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417818, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417826, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1749(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2017/08/30 16:09:04.417832, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.417837, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417842, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/08/30 16:09:04.417847, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417852, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417862, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2017/08/30 16:09:04.417872, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417877, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1825(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2017/08/30 16:09:04.417882, 5, pid=2327, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1535(pdb_default_sid_to_id) SID S-1-5-21-3402605661-1804365173-2045155612-513 belongs to our domain, but there is no corresponding object in the database. [2017/08/30 16:09:04.417902, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417908, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3402605661-1804365173-2045155612-513 [2017/08/30 16:09:04.417914, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417919, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417925, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417933, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417938, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417948, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417954, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2017/08/30 16:09:04.417960, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417965, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417970, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.417975, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.417980, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.417989, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.417995, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2017/08/30 16:09:04.418001, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418006, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418011, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418016, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.418021, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.418030, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418036, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2017/08/30 16:09:04.418041, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418046, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418051, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418057, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.418061, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.418076, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418084, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2017/08/30 16:09:04.418090, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418095, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418100, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418105, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.418110, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.418120, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418125, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2017/08/30 16:09:04.418131, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418136, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418141, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.418146, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.418151, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.418160, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.418165, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2017/08/30 16:09:04.418171, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:614(create_local_token) Could not convert SID S-1-5-21-3402605661-1804365173-2045155612-513 to gid, ignoring it [2017/08/30 16:09:04.418178, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:614(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2017/08/30 16:09:04.418184, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:614(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2017/08/30 16:09:04.418189, 10, pid=2327, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:614(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2017/08/30 16:09:04.418196, 10, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3402605661-1804365173-2045155612-1000 SID[ 1]: S-1-5-21-3402605661-1804365173-2045155612-513 SID[ 2]: S-1-22-2-1001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1001 Privileges (0x 0): Rights (0x 0): [2017/08/30 16:09:04.418219, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 1001 Primary group is 1001 and contains 1 supplementary groups Group[ 0]: 1001 [2017/08/30 16:09:04.418259, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:130(register_homes_share) Using static (or previously created) service for user 'test'; path = '/test' [2017/08/30 16:09:04.418279, 6, pid=2327, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2301(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Aug 30 16:08:59 2017 [2017/08/30 16:09:04.418300, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.418306, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_session_global.tdb 2: 3: [2017/08/30 16:09:04.418314, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 51BD5BED [2017/08/30 16:09:04.418322, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3de330 [2017/08/30 16:09:04.418352, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/08/30 16:09:04.418358, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '51BD5BED' stored [2017/08/30 16:09:04.418364, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000005 (5) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : Wed Aug 30 04:09:04 PM 2017 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3402605661-1804365173-2045155612-1000 sids : S-1-5-21-3402605661-1804365173-2045155612-513 sids : S-1-22-2-1001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1001 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e9 (1001) gid : 0x00000000000003e9 (1001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003e9 (1001) info : * info: struct auth_user_info account_name : * account_name : 'test' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'LOCALHOST' dns_domain_name : NULL full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\localhost\test\profile' home_directory : * home_directory : '\\localhost\test' home_drive : * home_drive : '' logon_server : * logon_server : 'LOCALHOST' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Wed Aug 30 03:39:17 PM 2017 CDT allow_password_change : Wed Aug 30 03:39:17 PM 2017 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'test' sanitized_username : * sanitized_username : 'test' torture : NULL credentials : NULL connection_dialect : 0x0311 (785) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) [2017/08/30 16:09:04.418753, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.418759, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.418767, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 51BD5BED [2017/08/30 16:09:04.418773, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/08/30 16:09:04.418777, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x51bd5bed) stored [2017/08/30 16:09:04.418782, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x51bd5bed (1371364333) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : Wed Aug 30 04:09:04 PM 2017 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3402605661-1804365173-2045155612-1000 sids : S-1-5-21-3402605661-1804365173-2045155612-513 sids : S-1-22-2-1001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1001 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e9 (1001) gid : 0x00000000000003e9 (1001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003e9 (1001) info : * info: struct auth_user_info account_name : * account_name : 'test' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'LOCALHOST' dns_domain_name : NULL full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\localhost\test\profile' home_directory : * home_directory : '\\localhost\test' home_drive : * home_drive : '' logon_server : * logon_server : 'LOCALHOST' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Wed Aug 30 03:39:17 PM 2017 CDT allow_password_change : Wed Aug 30 03:39:17 PM 2017 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'test' sanitized_username : * sanitized_username : 'test' torture : NULL credentials : NULL connection_dialect : 0x0311 (785) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT nonce_high_random : 0x11e7e6ad375cf9d1 (1290253449897507281) nonce_high_max : 0x0000000000ffffff (16777215) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2017/08/30 16:09:04.419230, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:29] at ../source3/smbd/smb2_sesssetup.c:171 [2017/08/30 16:09:04.419239, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 30, charge 1, granted 30, current possible/max 512/512, total granted/max/low/range 30/8192/3/30 [2017/08/30 16:09:04.419250, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/08/30 16:09:04.419634, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.419655, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2017/08/30 16:09:04.419670, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 3 [2017/08/30 16:09:04.419682, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.419689, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_session_global.tdb 2: 3: [2017/08/30 16:09:04.419697, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 51BD5BED [2017/08/30 16:09:04.419707, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3eac70 [2017/08/30 16:09:04.419725, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/08/30 16:09:04.419730, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '51BD5BED' stored [2017/08/30 16:09:04.419737, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000006 (6) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : Wed Aug 30 04:09:04 PM 2017 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3402605661-1804365173-2045155612-1000 sids : S-1-5-21-3402605661-1804365173-2045155612-513 sids : S-1-22-2-1001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1001 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e9 (1001) gid : 0x00000000000003e9 (1001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003e9 (1001) info : * info: struct auth_user_info account_name : * account_name : 'test' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'LOCALHOST' dns_domain_name : NULL full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\localhost\test\profile' home_directory : * home_directory : '\\localhost\test' home_drive : * home_drive : '' logon_server : * logon_server : 'LOCALHOST' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Wed Aug 30 03:39:17 PM 2017 CDT allow_password_change : Wed Aug 30 03:39:17 PM 2017 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'test' sanitized_username : * sanitized_username : 'test' torture : NULL credentials : NULL connection_dialect : 0x0311 (785) signing_flags : 0x06 (6) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) [2017/08/30 16:09:04.420167, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.420184, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.420192, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 51BD5BED [2017/08/30 16:09:04.420200, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/08/30 16:09:04.420204, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x51bd5bed) stored [2017/08/30 16:09:04.420209, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x51bd5bed (1371364333) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x51bd5bed (1371364333) session_wire_id : 0x0000000051bd5bed (1371364333) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT expiration_time : Wed Dec 31 06:00:00 PM 1969 CST auth_time : Wed Aug 30 04:09:04 PM 2017 CDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3402605661-1804365173-2045155612-1000 sids : S-1-5-21-3402605661-1804365173-2045155612-513 sids : S-1-22-2-1001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1001 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e9 (1001) gid : 0x00000000000003e9 (1001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003e9 (1001) info : * info: struct auth_user_info account_name : * account_name : 'test' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'LOCALHOST' dns_domain_name : NULL full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\localhost\test\profile' home_directory : * home_directory : '\\localhost\test' home_drive : * home_drive : '' logon_server : * logon_server : 'LOCALHOST' last_logon : NTTIME(0) last_logoff : Wed Sep 13 09:48:05 PM 30828 CDT acct_expiry : Wed Sep 13 09:48:05 PM 30828 CDT last_password_change : Wed Aug 30 03:39:17 PM 2017 CDT allow_password_change : Wed Aug 30 03:39:17 PM 2017 CDT force_password_change : Wed Sep 13 09:48:05 PM 30828 CDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'test' sanitized_username : * sanitized_username : 'test' torture : NULL credentials : NULL connection_dialect : 0x0311 (785) signing_flags : 0x06 (6) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) local_address : 'ipv4:127.0.0.1:445' remote_address : 'ipv4:127.0.0.1:52160' remote_name : '127.0.0.1' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT nonce_high_random : 0x11e7e6ad375cf9d1 (1290253449897507281) nonce_high_max : 0x0000000000ffffff (16777215) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2017/08/30 16:09:04.420686, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.420693, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.420698, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.420711, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.420722, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\localhost\test] share[test] [2017/08/30 16:09:04.420741, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.420747, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2017/08/30 16:09:04.420755, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4444E824 [2017/08/30 16:09:04.420768, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3eb570 [2017/08/30 16:09:04.420804, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/08/30 16:09:04.420812, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '4444E824' stored [2017/08/30 16:09:04.420819, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x4444e824 (1145366564) tcon_wire_id : 0x4444e824 (1145366564) server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/08/30 16:09:04.420886, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4444E824 [2017/08/30 16:09:04.420904, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.420910, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.420916, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/08/30 16:09:04.420920, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x4444e824) stored [2017/08/30 16:09:04.420926, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x4444e824 (1145366564) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x4444e824 (1145366564) tcon_wire_id : 0x4444e824 (1145366564) server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : NULL [2017/08/30 16:09:04.421023, 3, pid=2327, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) Allowed connection from 127.0.0.1 (127.0.0.1) [2017/08/30 16:09:04.421032, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share test is ok for unix user test [2017/08/30 16:09:04.421061, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service test, connectpath = /test [2017/08/30 16:09:04.421069, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:576(make_connection_snum) Connect path is '/test' for service [test] [2017/08/30 16:09:04.421075, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share test is ok for unix user test [2017/08/30 16:09:04.421081, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share test is read-write for unix user test [2017/08/30 16:09:04.421098, 10, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/08/30 16:09:04.421105, 3, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/08/30 16:09:04.421118, 10, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2017/08/30 16:09:04.421125, 5, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2017/08/30 16:09:04.421135, 10, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2017/08/30 16:09:04.421141, 5, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2017/08/30 16:09:04.421146, 3, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/08/30 16:09:04.421151, 10, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/08/30 16:09:04.421179, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:80(notify_init) notify_init: notifyd=2180 [2017/08/30 16:09:04.421192, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 784 - private_data=0x55559a3dd290 [2017/08/30 16:09:04.421203, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 793 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.421209, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) Registering messaging pointer for type 799 - private_data=0x55559a3c45d0 [2017/08/30 16:09:04.421258, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service test, connectpath = /test [2017/08/30 16:09:04.421267, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share test is ok for unix user test [2017/08/30 16:09:04.421273, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share test is read-write for unix user test [2017/08/30 16:09:04.421283, 10, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/08/30 16:09:04.421306, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1001, 1001) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.421313, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3402605661-1804365173-2045155612-1000 SID[ 1]: S-1-5-21-3402605661-1804365173-2045155612-513 SID[ 2]: S-1-22-2-1001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1001 Privileges (0x 0): Rights (0x 0): [2017/08/30 16:09:04.421336, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 1001 Primary group is 1001 and contains 1 supplementary groups Group[ 0]: 1001 [2017/08/30 16:09:04.421350, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1001,1001), gid=(0,1001) [2017/08/30 16:09:04.421359, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.421364, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.421370, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.421380, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.421388, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service test, connectpath = /test [2017/08/30 16:09:04.421414, 10, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share test, directory /test [2017/08/30 16:09:04.421430, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:822(make_connection_snum) localhost (ipv4:127.0.0.1:52160) connect to service test initially as user test (uid=1001, gid=1001) (pid 2327) [2017/08/30 16:09:04.421446, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.421452, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2017/08/30 16:09:04.421464, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4444E824 [2017/08/30 16:09:04.421472, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3ee490 [2017/08/30 16:09:04.421481, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/08/30 16:09:04.421486, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '4444E824' stored [2017/08/30 16:09:04.421492, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x4444e824 (1145366564) tcon_wire_id : 0x4444e824 (1145366564) server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT share_name : 'test' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x51bd5bed (1371364333) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/08/30 16:09:04.421560, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4444E824 [2017/08/30 16:09:04.421566, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.421572, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.421578, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/08/30 16:09:04.421582, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x4444e824) stored [2017/08/30 16:09:04.421587, 1, pid=2327, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x4444e824 (1145366564) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x4444e824 (1145366564) tcon_wire_id : 0x4444e824 (1145366564) server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT share_name : 'test' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x51bd5bed (1371364333) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : * [2017/08/30 16:09:04.421679, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2017/08/30 16:09:04.421686, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/4/30 [2017/08/30 16:09:04.421695, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/08/30 16:09:04.421943, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.421973, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2017/08/30 16:09:04.421980, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 4 [2017/08/30 16:09:04.421990, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1001, 1001) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.421997, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3402605661-1804365173-2045155612-1000 SID[ 1]: S-1-5-21-3402605661-1804365173-2045155612-513 SID[ 2]: S-1-22-2-1001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1001 Privileges (0x 0): Rights (0x 0): [2017/08/30 16:09:04.422021, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 1001 Primary group is 1001 and contains 1 supplementary groups Group[ 0]: 1001 [2017/08/30 16:09:04.422036, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1001,1001), gid=(0,1001) [2017/08/30 16:09:04.422044, 4, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /test [2017/08/30 16:09:04.422057, 4, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /test [2017/08/30 16:09:04.422064, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.422075, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2017/08/30 16:09:04.422082, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4444E824 [2017/08/30 16:09:04.422090, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3ee490 [2017/08/30 16:09:04.422101, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/08/30 16:09:04.422106, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '4444E824' stored [2017/08/30 16:09:04.422112, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x4444e824 (1145366564) tcon_wire_id : 0x4444e824 (1145366564) server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT share_name : 'test' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x51bd5bed (1371364333) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/08/30 16:09:04.422181, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4444E824 [2017/08/30 16:09:04.422188, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.422193, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.422200, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/08/30 16:09:04.422204, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x4444e824) stored [2017/08/30 16:09:04.422209, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x4444e824 (1145366564) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x4444e824 (1145366564) tcon_wire_id : 0x4444e824 (1145366564) server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) creation_time : Wed Aug 30 04:09:04 PM 2017 CDT share_name : 'test' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x51bd5bed (1371364333) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : * [2017/08/30 16:09:04.422302, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[test_create.dat] [2017/08/30 16:09:04.422309, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1000(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/08/30 16:09:04.422321, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "test_create.dat" [2017/08/30 16:09:04.422329, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [TEST_CREATE.DAT] [2017/08/30 16:09:04.422336, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = test_create.dat, dirpath = , start = test_create.dat [2017/08/30 16:09:04.422430, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (55559a3ef770:size f) TEST_CREATE.DAT -> test_create.dat [2017/08/30 16:09:04.422443, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:667(unix_convert) conversion of base_name finished test_create.dat -> test_create.dat [2017/08/30 16:09:04.422450, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.422468, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.422477, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.422485, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5556(create_file_default) create_file: access_mask = 0x10000 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.422497, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5029(create_file_unixpath) create_file_unixpath: access_mask = 0x10000 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.422514, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.422520, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.422528, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E91F8296 [2017/08/30 16:09:04.422540, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3ea6c0 [2017/08/30 16:09:04.422547, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/08/30 16:09:04.422582, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E91F8296' stored [2017/08/30 16:09:04.422596, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0xe91f8296 (3911156374) open_persistent_id : 0x00000000e91f8296 (3911156374) open_volatile_id : 0x0000000037a4bb0f (933542671) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/08/30 16:09:04.422671, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E91F8296 [2017/08/30 16:09:04.422678, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.422684, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.422690, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe91f8296) stored [2017/08/30 16:09:04.422696, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x37a4bb0f (933542671) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0xe91f8296 (3911156374) open_persistent_id : 0x00000000e91f8296 (3911156374) open_volatile_id : 0x0000000037a4bb0f (933542671) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/08/30 16:09:04.422809, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 933542671 (1 used) [2017/08/30 16:09:04.422817, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /test/test_create.dat hash 0x9dc0f3ac [2017/08/30 16:09:04.422825, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.422832, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3012(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, dos_attrs=0x0 access_mask=0x10000 share_access=0x7 create_disposition = 0x1 create_options=0x1040 unix mode=0744 oplock_request=0 private_flags = 0x0 [2017/08/30 16:09:04.422841, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3182(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, after mapping access_mask=0x10000 [2017/08/30 16:09:04.422848, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3273(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x10000, open_access_mask = 0x10000 [2017/08/30 16:09:04.422927, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.422998, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.423010, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.423023, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.423035, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.423044, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.423051, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.423059, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.423075, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.423081, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.423086, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.423096, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file test_create.dat requesting 0x10000 returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2017/08/30 16:09:04.423103, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:186(smbd_check_access_rights) smbd_check_access_rights: acl for test_create.dat is: [2017/08/30 16:09:04.423109, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3402605661-1804365173-2045155612-1000 group_sid : * group_sid : S-1-22-2-1001 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3402605661-1804365173-2045155612-1000 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-1001 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/08/30 16:09:04.423293, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.423310, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.423320, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.423327, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.423335, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.423342, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.423349, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.423356, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.423379, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.423386, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.423391, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.423400, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.423406, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:236(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file test_create.dat [2017/08/30 16:09:04.423412, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:1362(open_file) test opened file test_create.dat read=No write=No (numopen=1) [2017/08/30 16:09:04.423423, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.423429, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.423437, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.423465, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3e4190 [2017/08/30 16:09:04.423513, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.423535, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:87(set_file_oplock) set_file_oplock: granted oplock on file test_create.dat, fd00:60004:0/2515604774, tv_sec = 59a72970, tv_usec = 6726f [2017/08/30 16:09:04.423547, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.423553, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2248(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file test_create.dat [2017/08/30 16:09:04.423565, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.423572, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0xe0aa432ca71f7f35 (-2257918404111401163) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) op_mid : 0x0000000000000004 (4) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00010000 (65536) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Aug 30 04:09:04 PM 2017 CDT.422511 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) share_file_id : 0x0000000095f11526 (2515604774) uid : 0x000003e9 (1001) flags : 0x0000 (0) name_hash : 0x9dc0f3ac (2646668204) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 03:58:00 PM 2017 CDT.252455189 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.423694, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x16188825669598150453 key fd00:60004:0 [2017/08/30 16:09:04.423719, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.423725, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.423733, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.423740, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file test_create.dat seq 0x16188825669598150454 key fd00:60004:0 [2017/08/30 16:09:04.423775, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5363(create_file_unixpath) create_file_unixpath: info=1 [2017/08/30 16:09:04.423793, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5644(create_file_default) create_file: info=1 [2017/08/30 16:09:04.423799, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1191(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/08/30 16:09:04.423805, 8, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:616(dos_mode) dos_mode: test_create.dat [2017/08/30 16:09:04.423812, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/08/30 16:09:04.423818, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/08/30 16:09:04.423829, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1398(smbd_smb2_create_send) smbd_smb2_create_send: test_create.dat - fnum 933542671 [2017/08/30 16:09:04.423839, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2017/08/30 16:09:04.423846, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/5/30 [2017/08/30 16:09:04.424094, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.424113, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2017/08/30 16:09:04.424122, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 5 [2017/08/30 16:09:04.424129, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.424138, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: test_create.dat - fnum 933542671 [2017/08/30 16:09:04.424150, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.424157, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.424166, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.424175, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3d9480 [2017/08/30 16:09:04.424183, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file test_create.dat seq 0x16188825669598150454 key fd00:60004:0 [2017/08/30 16:09:04.424191, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1229(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.424206, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1229(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.424213, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1235(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.424234, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) close_remove_share_mode: file test_create.dat. Delete on close was set - deleting file. [2017/08/30 16:09:04.424241, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1229(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.424247, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1235(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.424330, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.424342, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0xe0aa432ca71f7f36 (-2257918404111401162) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 03:58:00 PM 2017 CDT.252455189 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.424401, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x16188825669598150454 key fd00:60004:0 [2017/08/30 16:09:04.424409, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/08/30 16:09:04.424417, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.424422, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.424431, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.424439, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x2, filter=0x1, dir=/test, name=test_create.dat [2017/08/30 16:09:04.424476, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1001, 1001) : sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.424486, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(1371364333) : conn_ctx_stack_ndx = 0 [2017/08/30 16:09:04.424492, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/08/30 16:09:04.424498, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.424503, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.424534, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) messaging_dgm_send: Sending message to 2180 [2017/08/30 16:09:04.424580, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1001, 1001) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.424592, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:788(close_normal_file) test closed file test_create.dat (numopen=0) NT_STATUS_OK [2017/08/30 16:09:04.424600, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.424606, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.424613, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E91F8296 [2017/08/30 16:09:04.424632, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3e33f0 [2017/08/30 16:09:04.424641, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E91F8296 [2017/08/30 16:09:04.424647, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.424652, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.424660, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 933542671 (0 used) [2017/08/30 16:09:04.424668, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/08/30 16:09:04.424675, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/6/30 [2017/08/30 16:09:04.424920, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.424939, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2017/08/30 16:09:04.424947, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 6 [2017/08/30 16:09:04.424954, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.424962, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[test_create.dat] [2017/08/30 16:09:04.424970, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1000(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/08/30 16:09:04.424976, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "test_create.dat" [2017/08/30 16:09:04.424984, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [TEST_CREATE.DAT] -> [test_create.dat] [2017/08/30 16:09:04.424997, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = test_create.dat, dirpath = , start = test_create.dat [2017/08/30 16:09:04.425005, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled test_create.dat ? [2017/08/30 16:09:04.425011, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component test_create.dat (len 15) ? [2017/08/30 16:09:04.425018, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled test_create.dat ? [2017/08/30 16:09:04.425023, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component test_create.dat (len 15) ? [2017/08/30 16:09:04.425032, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/test] [2017/08/30 16:09:04.425040, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/test] [2017/08/30 16:09:04.425047, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /test [2017/08/30 16:09:04.425119, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled test_create.dat ? [2017/08/30 16:09:04.425131, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component test_create.dat (len 15) ? [2017/08/30 16:09:04.425137, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:1042(unix_convert) New file test_create.dat [2017/08/30 16:09:04.425143, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.425157, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.425163, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.425169, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5556(create_file_default) create_file: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.425177, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5029(create_file_unixpath) create_file_unixpath: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.425187, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.425193, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.425201, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D6AAF7F8 [2017/08/30 16:09:04.425209, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3ef1d0 [2017/08/30 16:09:04.425219, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/08/30 16:09:04.425235, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D6AAF7F8' stored [2017/08/30 16:09:04.425242, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0xd6aaf7f8 (3601528824) open_persistent_id : 0x00000000d6aaf7f8 (3601528824) open_volatile_id : 0x0000000056c50829 (1455753257) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/08/30 16:09:04.425314, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D6AAF7F8 [2017/08/30 16:09:04.425321, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.425326, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.425332, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd6aaf7f8) stored [2017/08/30 16:09:04.425338, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x56c50829 (1455753257) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0xd6aaf7f8 (3601528824) open_persistent_id : 0x00000000d6aaf7f8 (3601528824) open_volatile_id : 0x0000000056c50829 (1455753257) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/08/30 16:09:04.425443, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1455753257 (1 used) [2017/08/30 16:09:04.425450, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /test/test_create.dat hash 0x9dc0f3ac [2017/08/30 16:09:04.425456, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.425462, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3012(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, dos_attrs=0x80 access_mask=0x2000000 share_access=0x7 create_disposition = 0x5 create_options=0x200044 unix mode=0744 oplock_request=0 private_flags = 0x0 [2017/08/30 16:09:04.425471, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.425510, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3182(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, after mapping access_mask=0x1f01ff [2017/08/30 16:09:04.425525, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3273(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x1f01ff, open_access_mask = 0x1f01ff [2017/08/30 16:09:04.425533, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.425552, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.425560, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.425567, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.425572, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.425580, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.425592, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.425599, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.425614, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.425620, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.425625, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.425638, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.425649, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.425655, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.425818, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:729(fd_open) fd_open: name test_create.dat, flags = 0302 mode = 0744, fd = 39. [2017/08/30 16:09:04.425832, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x1, filter=0x1, dir=/test, name=test_create.dat [2017/08/30 16:09:04.425841, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) messaging_dgm_send: Sending message to 2180 [2017/08/30 16:09:04.425871, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:1362(open_file) test opened file test_create.dat read=Yes write=Yes (numopen=1) [2017/08/30 16:09:04.425883, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.425914, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.425924, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.425933, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3bc540 [2017/08/30 16:09:04.425944, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.425953, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:87(set_file_oplock) set_file_oplock: granted oplock on file test_create.dat, fd00:60004:0/891958001, tv_sec = 59a72970, tv_usec = 67ce0 [2017/08/30 16:09:04.425967, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.425973, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2248(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file test_create.dat [2017/08/30 16:09:04.425987, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.425994, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1fecf13642284d5e (2300478725019946334) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) op_mid : 0x0000000000000006 (6) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x001f01ff (2032127) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Aug 30 04:09:04 PM 2017 CDT.425184 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) share_file_id : 0x00000000352a32f1 (891958001) uid : 0x000003e9 (1001) flags : 0x0000 (0) name_hash : 0x9dc0f3ac (2646668204) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.424052863 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.426117, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x2300478725019946334 key fd00:60004:0 [2017/08/30 16:09:04.426132, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.426139, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.426146, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.426153, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file test_create.dat seq 0x2300478725019946335 key fd00:60004:0 [2017/08/30 16:09:04.426164, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5363(create_file_unixpath) create_file_unixpath: info=2 [2017/08/30 16:09:04.426170, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5644(create_file_default) create_file: info=2 [2017/08/30 16:09:04.426175, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1191(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/08/30 16:09:04.426181, 8, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:616(dos_mode) dos_mode: test_create.dat [2017/08/30 16:09:04.426187, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/08/30 16:09:04.426194, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/08/30 16:09:04.426200, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1398(smbd_smb2_create_send) smbd_smb2_create_send: test_create.dat - fnum 1455753257 [2017/08/30 16:09:04.426208, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2017/08/30 16:09:04.426215, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/7/30 [2017/08/30 16:09:04.426476, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.426498, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2017/08/30 16:09:04.426506, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 7 [2017/08/30 16:09:04.426515, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.426523, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: test_create.dat - fnum 1455753257 [2017/08/30 16:09:04.426534, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.426540, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.426549, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.426559, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3dfbb0 [2017/08/30 16:09:04.426568, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file test_create.dat seq 0x2300478725019946335 key fd00:60004:0 [2017/08/30 16:09:04.426576, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1229(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.426645, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.426662, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1fecf13642284d5f (2300478725019946335) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.424052863 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.426724, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x2300478725019946335 key fd00:60004:0 [2017/08/30 16:09:04.426732, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/08/30 16:09:04.426740, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.426747, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.426755, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.426766, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file test_create.dat [2017/08/30 16:09:04.426778, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:788(close_normal_file) test closed file test_create.dat (numopen=0) NT_STATUS_OK [2017/08/30 16:09:04.426787, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.426793, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.426800, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D6AAF7F8 [2017/08/30 16:09:04.426808, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3e3230 [2017/08/30 16:09:04.426817, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D6AAF7F8 [2017/08/30 16:09:04.426824, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.426830, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.426839, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1455753257 (0 used) [2017/08/30 16:09:04.426854, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/08/30 16:09:04.426862, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/8/30 [2017/08/30 16:09:04.427216, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.427248, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2017/08/30 16:09:04.427257, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 8 [2017/08/30 16:09:04.427265, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.427276, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[test_create.dat] [2017/08/30 16:09:04.427285, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1000(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/08/30 16:09:04.427293, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "test_create.dat" [2017/08/30 16:09:04.427302, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [TEST_CREATE.DAT] [2017/08/30 16:09:04.427309, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = test_create.dat, dirpath = , start = test_create.dat [2017/08/30 16:09:04.427320, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (55559a3c0f00:size f) TEST_CREATE.DAT -> test_create.dat [2017/08/30 16:09:04.427326, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:667(unix_convert) conversion of base_name finished test_create.dat -> test_create.dat [2017/08/30 16:09:04.427333, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.427342, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.427348, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.427355, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5556(create_file_default) create_file: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.427363, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5029(create_file_unixpath) create_file_unixpath: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.427382, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.427390, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.427399, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6CF20201 [2017/08/30 16:09:04.427408, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3e1890 [2017/08/30 16:09:04.427415, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/08/30 16:09:04.427432, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6CF20201' stored [2017/08/30 16:09:04.427440, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0x6cf20201 (1827799553) open_persistent_id : 0x000000006cf20201 (1827799553) open_volatile_id : 0x00000000059c09c9 (94112201) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/08/30 16:09:04.427518, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6CF20201 [2017/08/30 16:09:04.427525, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.427531, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.427538, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6cf20201) stored [2017/08/30 16:09:04.427544, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x059c09c9 (94112201) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0x6cf20201 (1827799553) open_persistent_id : 0x000000006cf20201 (1827799553) open_volatile_id : 0x00000000059c09c9 (94112201) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/08/30 16:09:04.427656, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 94112201 (1 used) [2017/08/30 16:09:04.427665, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /test/test_create.dat hash 0x9dc0f3ac [2017/08/30 16:09:04.427672, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.427679, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3012(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, dos_attrs=0x80 access_mask=0x2000000 share_access=0x7 create_disposition = 0x5 create_options=0x200044 unix mode=0744 oplock_request=0 private_flags = 0x0 [2017/08/30 16:09:04.427688, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2526(open_match_attributes) open_match_attributes: old_dos_attr = 0x0, existing_unx_mode = 0100744, new_dos_attr = 0x0 returned_unx_mode = 00 [2017/08/30 16:09:04.427695, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.427712, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.427721, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.427730, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.427739, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.427748, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.427755, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.427763, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.427779, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.427785, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.427791, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.427800, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2017/08/30 16:09:04.427810, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.427821, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.427830, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.427836, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.427842, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.427849, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.427856, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.427863, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.427880, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.427886, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.427916, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.427925, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.427932, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3182(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, after mapping access_mask=0x1f01ff [2017/08/30 16:09:04.427939, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3273(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x1f01ff, open_access_mask = 0x1f01ff [2017/08/30 16:09:04.427945, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.427970, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.427978, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.427985, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.427990, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.427997, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.428005, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.428012, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.428028, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.428033, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.428039, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.428047, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file test_create.dat requesting 0x1f01ff returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2017/08/30 16:09:04.428058, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:186(smbd_check_access_rights) smbd_check_access_rights: acl for test_create.dat is: [2017/08/30 16:09:04.428063, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3402605661-1804365173-2045155612-1000 group_sid : * group_sid : S-1-22-2-1001 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3402605661-1804365173-2045155612-1000 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-1001 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/08/30 16:09:04.428271, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.428284, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.428291, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.428298, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.428304, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.428311, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.428318, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.428325, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.428340, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.428346, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.428351, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.428359, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.428366, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:236(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file test_create.dat [2017/08/30 16:09:04.428375, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.428393, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.428400, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.428411, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:729(fd_open) fd_open: name test_create.dat, flags = 02 mode = 0744, fd = 39. [2017/08/30 16:09:04.428418, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:1362(open_file) test opened file test_create.dat read=Yes write=Yes (numopen=1) [2017/08/30 16:09:04.428425, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.428431, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.428440, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.428449, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3dea80 [2017/08/30 16:09:04.428459, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.428468, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1085(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2017/08/30 16:09:04.428474, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1088(contend_level2_oplocks_begin_default) No read oplocks around [2017/08/30 16:09:04.428480, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) vfs_set_filelen: ftruncate test_create.dat to len 0 [2017/08/30 16:09:04.428505, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x3, filter=0xc, dir=/test, name=test_create.dat [2017/08/30 16:09:04.428517, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) messaging_dgm_send: Sending message to 2180 [2017/08/30 16:09:04.428570, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:189(delete_all_streams) delete_all_streams found 1 streams [2017/08/30 16:09:04.428583, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.428590, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:87(set_file_oplock) set_file_oplock: granted oplock on file test_create.dat, fd00:60004:0/1659496645, tv_sec = 59a72970, tv_usec = 68573 [2017/08/30 16:09:04.428608, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.428614, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2248(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file test_create.dat [2017/08/30 16:09:04.428620, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) file_set_dosmode: setting dos mode 0x20 on file test_create.dat [2017/08/30 16:09:04.428632, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.428692, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.428705, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x14bc805d8d39e90f (1494210315669858575) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x001f01ff (2032127) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Aug 30 04:09:04 PM 2017 CDT.427379 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) share_file_id : 0x0000000062e9e8c5 (1659496645) uid : 0x000003e9 (1001) flags : 0x0000 (0) name_hash : 0x9dc0f3ac (2646668204) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.424052863 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.428824, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x1494210315669858575 key fd00:60004:0 [2017/08/30 16:09:04.428842, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.428849, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.428857, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.428865, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file test_create.dat seq 0x1494210315669858576 key fd00:60004:0 [2017/08/30 16:09:04.428874, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) vfs_allocate_file_space: file test_create.dat, len 1048576 [2017/08/30 16:09:04.428902, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.428910, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1085(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2017/08/30 16:09:04.428916, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1088(contend_level2_oplocks_begin_default) No read oplocks around [2017/08/30 16:09:04.428921, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5363(create_file_unixpath) create_file_unixpath: info=3 [2017/08/30 16:09:04.428927, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5644(create_file_default) create_file: info=3 [2017/08/30 16:09:04.428932, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1191(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/08/30 16:09:04.428939, 8, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:616(dos_mode) dos_mode: test_create.dat [2017/08/30 16:09:04.428946, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/08/30 16:09:04.428953, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/08/30 16:09:04.428960, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1398(smbd_smb2_create_send) smbd_smb2_create_send: test_create.dat - fnum 94112201 [2017/08/30 16:09:04.428971, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2017/08/30 16:09:04.428980, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/9/30 [2017/08/30 16:09:04.429227, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.429247, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2017/08/30 16:09:04.429256, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 9 [2017/08/30 16:09:04.429265, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.429275, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: test_create.dat - fnum 94112201 [2017/08/30 16:09:04.429284, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.429290, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.429299, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.429309, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3d9480 [2017/08/30 16:09:04.429318, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file test_create.dat seq 0x1494210315669858576 key fd00:60004:0 [2017/08/30 16:09:04.429347, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1229(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.429357, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.429363, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x14bc805d8d39e910 (1494210315669858576) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.424052863 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.429424, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x1494210315669858576 key fd00:60004:0 [2017/08/30 16:09:04.429431, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/08/30 16:09:04.429439, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.429444, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.429452, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.429462, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file test_create.dat [2017/08/30 16:09:04.429474, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:788(close_normal_file) test closed file test_create.dat (numopen=0) NT_STATUS_OK [2017/08/30 16:09:04.429482, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.429488, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.429495, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6CF20201 [2017/08/30 16:09:04.429503, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3eedb0 [2017/08/30 16:09:04.429513, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6CF20201 [2017/08/30 16:09:04.429519, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.429528, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.429537, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 94112201 (0 used) [2017/08/30 16:09:04.429545, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/08/30 16:09:04.429553, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/10/30 [2017/08/30 16:09:04.429806, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.429827, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2017/08/30 16:09:04.429835, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 10 [2017/08/30 16:09:04.429843, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.429856, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[test_create.dat] [2017/08/30 16:09:04.429864, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1000(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/08/30 16:09:04.429872, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "test_create.dat" [2017/08/30 16:09:04.429882, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [TEST_CREATE.DAT] -> [test_create.dat] [2017/08/30 16:09:04.429925, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.429936, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.429943, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.429950, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5556(create_file_default) create_file: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.429959, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5029(create_file_unixpath) create_file_unixpath: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.429972, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.429987, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.429995, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 593E558E [2017/08/30 16:09:04.430005, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3e1890 [2017/08/30 16:09:04.430011, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/08/30 16:09:04.430031, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '593E558E' stored [2017/08/30 16:09:04.430039, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0x593e558e (1497257358) open_persistent_id : 0x00000000593e558e (1497257358) open_volatile_id : 0x0000000075279c29 (1965530153) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/08/30 16:09:04.430118, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 593E558E [2017/08/30 16:09:04.430125, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.430130, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.430137, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x593e558e) stored [2017/08/30 16:09:04.430143, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x75279c29 (1965530153) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0x593e558e (1497257358) open_persistent_id : 0x00000000593e558e (1497257358) open_volatile_id : 0x0000000075279c29 (1965530153) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/08/30 16:09:04.430254, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1965530153 (1 used) [2017/08/30 16:09:04.430262, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /test/test_create.dat hash 0x9dc0f3ac [2017/08/30 16:09:04.430270, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.430277, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3012(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, dos_attrs=0x80 access_mask=0x2000000 share_access=0x7 create_disposition = 0x5 create_options=0x200044 unix mode=0744 oplock_request=0 private_flags = 0x0 [2017/08/30 16:09:04.430287, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2526(open_match_attributes) open_match_attributes: old_dos_attr = 0x0, existing_unx_mode = 0100744, new_dos_attr = 0x0 returned_unx_mode = 00 [2017/08/30 16:09:04.430295, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.430317, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.430327, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.430335, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.430341, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.430352, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.430360, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430368, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.430384, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.430391, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.430397, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.430407, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2017/08/30 16:09:04.430417, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.430430, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.430438, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.430444, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.430450, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430457, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430464, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430471, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430486, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.430496, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.430501, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.430510, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.430518, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3182(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, after mapping access_mask=0x1f01ff [2017/08/30 16:09:04.430525, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3273(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x1f01ff, open_access_mask = 0x1f01ff [2017/08/30 16:09:04.430533, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.430545, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.430553, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.430559, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.430565, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.430572, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.430579, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430587, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.430602, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.430608, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.430614, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.430622, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file test_create.dat requesting 0x1f01ff returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2017/08/30 16:09:04.430633, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:186(smbd_check_access_rights) smbd_check_access_rights: acl for test_create.dat is: [2017/08/30 16:09:04.430638, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3402605661-1804365173-2045155612-1000 group_sid : * group_sid : S-1-22-2-1001 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3402605661-1804365173-2045155612-1000 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-1001 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/08/30 16:09:04.430828, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.430842, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.430849, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.430856, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.430862, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430879, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430886, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430908, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.430924, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.430930, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.430935, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.430943, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.430950, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:236(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file test_create.dat [2017/08/30 16:09:04.430961, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.430975, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.430985, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.430998, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:729(fd_open) fd_open: name test_create.dat, flags = 02 mode = 0744, fd = 39. [2017/08/30 16:09:04.431006, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:1362(open_file) test opened file test_create.dat read=Yes write=Yes (numopen=1) [2017/08/30 16:09:04.431014, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.431021, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.431030, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.431040, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3dea80 [2017/08/30 16:09:04.431053, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.431063, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1085(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2017/08/30 16:09:04.431070, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1088(contend_level2_oplocks_begin_default) No read oplocks around [2017/08/30 16:09:04.431075, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) vfs_set_filelen: ftruncate test_create.dat to len 0 [2017/08/30 16:09:04.431097, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x3, filter=0xc, dir=/test, name=test_create.dat [2017/08/30 16:09:04.431109, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) messaging_dgm_send: Sending message to 2180 [2017/08/30 16:09:04.431161, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:189(delete_all_streams) delete_all_streams found 1 streams [2017/08/30 16:09:04.431173, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.431180, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:87(set_file_oplock) set_file_oplock: granted oplock on file test_create.dat, fd00:60004:0/50758467, tv_sec = 59a72970, tv_usec = 68f90 [2017/08/30 16:09:04.431190, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.431196, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2248(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file test_create.dat [2017/08/30 16:09:04.431203, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) file_set_dosmode: setting dos mode 0x20 on file test_create.dat [2017/08/30 16:09:04.431214, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.431227, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.431233, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1a7991cdaecc59f4 (1907716229755066868) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) op_mid : 0x000000000000000a (10) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x001f01ff (2032127) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Aug 30 04:09:04 PM 2017 CDT.429968 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) share_file_id : 0x0000000003068343 (50758467) uid : 0x000003e9 (1001) flags : 0x0000 (0) name_hash : 0x9dc0f3ac (2646668204) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.427053006 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.431353, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x1907716229755066868 key fd00:60004:0 [2017/08/30 16:09:04.431372, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.431378, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.431386, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.431394, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file test_create.dat seq 0x1907716229755066869 key fd00:60004:0 [2017/08/30 16:09:04.431402, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) vfs_allocate_file_space: file test_create.dat, len 1048576 [2017/08/30 16:09:04.431412, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.431420, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1085(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2017/08/30 16:09:04.431426, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1088(contend_level2_oplocks_begin_default) No read oplocks around [2017/08/30 16:09:04.431431, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5363(create_file_unixpath) create_file_unixpath: info=3 [2017/08/30 16:09:04.431437, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5644(create_file_default) create_file: info=3 [2017/08/30 16:09:04.431443, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1191(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/08/30 16:09:04.431449, 8, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:616(dos_mode) dos_mode: test_create.dat [2017/08/30 16:09:04.431456, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/08/30 16:09:04.431462, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/08/30 16:09:04.431469, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1398(smbd_smb2_create_send) smbd_smb2_create_send: test_create.dat - fnum 1965530153 [2017/08/30 16:09:04.431479, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2017/08/30 16:09:04.431487, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/11/30 [2017/08/30 16:09:04.431817, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.431849, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2017/08/30 16:09:04.431857, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 11 [2017/08/30 16:09:04.431866, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.431876, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: test_create.dat - fnum 1965530153 [2017/08/30 16:09:04.431885, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.431920, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.431930, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.431939, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3dfbb0 [2017/08/30 16:09:04.431948, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file test_create.dat seq 0x1907716229755066869 key fd00:60004:0 [2017/08/30 16:09:04.431956, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1229(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.431970, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.431976, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1a7991cdaecc59f5 (1907716229755066869) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.427053006 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.432034, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x1907716229755066869 key fd00:60004:0 [2017/08/30 16:09:04.432040, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/08/30 16:09:04.432047, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.432053, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.432060, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.432069, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file test_create.dat [2017/08/30 16:09:04.432080, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:788(close_normal_file) test closed file test_create.dat (numopen=0) NT_STATUS_OK [2017/08/30 16:09:04.432088, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.432094, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.432100, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 593E558E [2017/08/30 16:09:04.432108, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3eb5d0 [2017/08/30 16:09:04.432116, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 593E558E [2017/08/30 16:09:04.432122, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.432128, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.432139, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1965530153 (0 used) [2017/08/30 16:09:04.432148, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/08/30 16:09:04.432155, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/12/30 [2017/08/30 16:09:04.432466, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.432485, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2017/08/30 16:09:04.432493, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 12 [2017/08/30 16:09:04.432500, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.432511, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[test_create.dat] [2017/08/30 16:09:04.432519, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1000(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/08/30 16:09:04.432527, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "test_create.dat" [2017/08/30 16:09:04.432536, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [TEST_CREATE.DAT] -> [test_create.dat] [2017/08/30 16:09:04.432545, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.432553, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.432560, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.432566, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5556(create_file_default) create_file: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.432575, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5029(create_file_unixpath) create_file_unixpath: access_mask = 0x2000000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x5 create_options = 0x200044 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = test_create.dat [2017/08/30 16:09:04.432586, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.432592, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.432606, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5F110F1B [2017/08/30 16:09:04.432615, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3e1890 [2017/08/30 16:09:04.432622, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/08/30 16:09:04.432639, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5F110F1B' stored [2017/08/30 16:09:04.432646, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0x5f110f1b (1594953499) open_persistent_id : 0x000000005f110f1b (1594953499) open_volatile_id : 0x0000000002e05c11 (48258065) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/08/30 16:09:04.432722, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5F110F1B [2017/08/30 16:09:04.432729, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.432735, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.432742, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5f110f1b) stored [2017/08/30 16:09:04.432747, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x02e05c11 (48258065) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) open_global_id : 0x5f110f1b (1594953499) open_persistent_id : 0x000000005f110f1b (1594953499) open_volatile_id : 0x0000000002e05c11 (48258065) open_owner : S-1-5-21-3402605661-1804365173-2045155612-1000 open_time : Wed Aug 30 04:09:04 PM 2017 CDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 42ae8fbe-d8a7-4488-8d87-8e098bd179b0 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Wed Aug 30 04:09:04 PM 2017 CDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/08/30 16:09:04.432858, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 48258065 (1 used) [2017/08/30 16:09:04.432866, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /test/test_create.dat hash 0x9dc0f3ac [2017/08/30 16:09:04.432873, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.432880, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3012(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, dos_attrs=0x80 access_mask=0x2000000 share_access=0x7 create_disposition = 0x5 create_options=0x200044 unix mode=0744 oplock_request=0 private_flags = 0x0 [2017/08/30 16:09:04.432911, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2526(open_match_attributes) open_match_attributes: old_dos_attr = 0x0, existing_unx_mode = 0100744, new_dos_attr = 0x0 returned_unx_mode = 00 [2017/08/30 16:09:04.432922, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.432940, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.432950, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.432957, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.432963, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.432971, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.432983, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.432991, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.433007, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.433013, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.433018, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.433027, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2017/08/30 16:09:04.433036, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.433048, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.433056, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.433063, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.433068, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433075, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433083, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433090, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433104, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.433110, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.433121, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.433129, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.433136, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3182(open_file_ntcreate) open_file_ntcreate: fname=test_create.dat, after mapping access_mask=0x1f01ff [2017/08/30 16:09:04.433143, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:3273(open_file_ntcreate) calling open_file with flags=0x2 flags2=0x240 mode=0744, access_mask = 0x1f01ff, open_access_mask = 0x1f01ff [2017/08/30 16:09:04.433150, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.433161, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.433169, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.433176, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.433181, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.433188, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.433196, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433203, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.433219, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.433224, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.433230, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.433238, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file test_create.dat requesting 0x1f01ff returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2017/08/30 16:09:04.433245, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:186(smbd_check_access_rights) smbd_check_access_rights: acl for test_create.dat is: [2017/08/30 16:09:04.433250, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3402605661-1804365173-2045155612-1000 group_sid : * group_sid : S-1-22-2-1001 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3402605661-1804365173-2045155612-1000 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-1001 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/08/30 16:09:04.433452, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.433466, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.433475, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.433482, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.433488, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433497, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433505, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433513, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.433529, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.433536, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.433542, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.433551, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.433558, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:236(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file test_create.dat [2017/08/30 16:09:04.433567, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [test_create.dat] [/test] [2017/08/30 16:09:04.433579, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [test_create.dat] -> [/test/test_create.dat] [2017/08/30 16:09:04.433585, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: test_create.dat reduced to /test/test_create.dat [2017/08/30 16:09:04.433599, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:729(fd_open) fd_open: name test_create.dat, flags = 02 mode = 0744, fd = 39. [2017/08/30 16:09:04.433607, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:1362(open_file) test opened file test_create.dat read=Yes write=Yes (numopen=1) [2017/08/30 16:09:04.433614, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.433621, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.433630, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.433639, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3dea80 [2017/08/30 16:09:04.433648, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.433658, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1085(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2017/08/30 16:09:04.433664, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1088(contend_level2_oplocks_begin_default) No read oplocks around [2017/08/30 16:09:04.433670, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) vfs_set_filelen: ftruncate test_create.dat to len 0 [2017/08/30 16:09:04.433686, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x3, filter=0xc, dir=/test, name=test_create.dat [2017/08/30 16:09:04.433695, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) messaging_dgm_send: Sending message to 2180 [2017/08/30 16:09:04.433735, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:189(delete_all_streams) delete_all_streams found 1 streams [2017/08/30 16:09:04.433746, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.433753, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:87(set_file_oplock) set_file_oplock: granted oplock on file test_create.dat, fd00:60004:0/860923258, tv_sec = 59a72970, tv_usec = 699c7 [2017/08/30 16:09:04.433762, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.433768, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:2248(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file test_create.dat [2017/08/30 16:09:04.433774, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) file_set_dosmode: setting dos mode 0x20 on file test_create.dat [2017/08/30 16:09:04.433785, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(test_create.dat) returning 0744 [2017/08/30 16:09:04.433798, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.433804, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x284b82476ca94b0c (2903557628047739660) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000000917 (2327) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xda73439fb96e46a5 (-2705744597829663067) op_mid : 0x000000000000000c (12) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x001f01ff (2032127) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Wed Aug 30 04:09:04 PM 2017 CDT.432583 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) share_file_id : 0x000000003350a57a (860923258) uid : 0x000003e9 (1001) flags : 0x0000 (0) name_hash : 0x9dc0f3ac (2646668204) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.430053150 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.433936, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x2903557628047739660 key fd00:60004:0 [2017/08/30 16:09:04.433953, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.433960, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.433968, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.433976, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file test_create.dat seq 0x2903557628047739661 key fd00:60004:0 [2017/08/30 16:09:04.433985, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) vfs_allocate_file_space: file test_create.dat, len 1048576 [2017/08/30 16:09:04.433995, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2017/08/30 16:09:04.434001, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1085(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2017/08/30 16:09:04.434007, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/smbd/oplock.c:1088(contend_level2_oplocks_begin_default) No read oplocks around [2017/08/30 16:09:04.434016, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5363(create_file_unixpath) create_file_unixpath: info=3 [2017/08/30 16:09:04.434022, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:5644(create_file_default) create_file: info=3 [2017/08/30 16:09:04.434028, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1191(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/08/30 16:09:04.434034, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file test_create.dat [2017/08/30 16:09:04.434048, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1001 -> sid S-1-5-21-3402605661-1804365173-2045155612-1000 [2017/08/30 16:09:04.434058, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1001 -> sid S-1-22-2-1001 [2017/08/30 16:09:04.434065, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.434071, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.434080, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.434088, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.434097, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-3402605661-1804365173-2045155612-1000 uid 1001 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-1001 gid 1001 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- [2017/08/30 16:09:04.434114, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1e01ff [2017/08/30 16:09:04.434120, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.434126, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 [2017/08/30 16:09:04.434136, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2017/08/30 16:09:04.434145, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/08/30 16:09:04.434157, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/08/30 16:09:04.434166, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2017/08/30 16:09:04.434173, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/08/30 16:09:04.434182, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.434190, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.434198, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.434207, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2017/08/30 16:09:04.434224, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.434230, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.434236, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/08/30 16:09:04.434245, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/open.c:181(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2017/08/30 16:09:04.434254, 8, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:616(dos_mode) dos_mode: test_create.dat [2017/08/30 16:09:04.434261, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2017/08/30 16:09:04.434267, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x20): "a" [2017/08/30 16:09:04.434274, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1398(smbd_smb2_create_send) smbd_smb2_create_send: test_create.dat - fnum 48258065 [2017/08/30 16:09:04.434283, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2017/08/30 16:09:04.434291, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/13/30 [2017/08/30 16:09:04.434549, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.434578, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2017/08/30 16:09:04.434585, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 13 [2017/08/30 16:09:04.434598, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.434607, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: test_create.dat - fnum 48258065 [2017/08/30 16:09:04.434615, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.434621, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/locking.tdb 2: 3: [2017/08/30 16:09:04.434629, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD0000000000000400 [2017/08/30 16:09:04.434638, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3d9480 [2017/08/30 16:09:04.434646, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file test_create.dat seq 0x2903557628047739661 key fd00:60004:0 [2017/08/30 16:09:04.434653, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/locking.c:1229(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9dc0f3ac [2017/08/30 16:09:04.434661, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/08/30 16:09:04.434666, 1, pid=2327, effective(1001, 1001), real(1001, 0)] ../librpc/ndr/ndr.c:419(ndr_print_debug) d: struct share_mode_data sequence_number : 0x284b82476ca94b0d (2903557628047739661) servicepath : * servicepath : '/test' base_name : * base_name : 'test_create.dat' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Aug 30 04:09:04 PM 2017 CDT.430053150 changed_write_time : Wed Dec 31 06:00:00 PM 1969 CST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x0000000000060004 (393220) extid : 0x0000000000000000 (0) [2017/08/30 16:09:04.434723, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file test_create.dat seq 0x2903557628047739661 key fd00:60004:0 [2017/08/30 16:09:04.434730, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/08/30 16:09:04.434736, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/locking.tdb [2017/08/30 16:09:04.434742, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.434749, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD0000000000000400 [2017/08/30 16:09:04.434758, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file test_create.dat [2017/08/30 16:09:04.434770, 2, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/close.c:788(close_normal_file) test closed file test_create.dat (numopen=0) NT_STATUS_OK [2017/08/30 16:09:04.434777, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.434783, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_open_global.tdb 2: 3: [2017/08/30 16:09:04.434790, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 5F110F1B [2017/08/30 16:09:04.434797, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3eb5d0 [2017/08/30 16:09:04.434806, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 5F110F1B [2017/08/30 16:09:04.434812, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_open_global.tdb [2017/08/30 16:09:04.434817, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.434825, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 48258065 (0 used) [2017/08/30 16:09:04.434832, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/08/30 16:09:04.434839, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/14/30 [2017/08/30 16:09:04.435130, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/08/30 16:09:04.435149, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2017/08/30 16:09:04.435157, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 14 [2017/08/30 16:09:04.435164, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/08/30 16:09:04.435174, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[test_create.dat] [2017/08/30 16:09:04.435183, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_create.c:1000(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/08/30 16:09:04.435189, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "test_create.dat/@GMT-1970.01.01-00.00.00" [2017/08/30 16:09:04.435197, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:239(rearrange_snapshot_path) rearrange_snapshot_path: |test_create.dat/@GMT-1970.01.01-00.00.00| -> rearrange_snapshot_path: |@GMT-1970.01.01-00.00.00/test_create.dat| [2017/08/30 16:09:04.435208, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [@GMT-1970.01.01-00.00.00/TEST_CREATE.DAT] [2017/08/30 16:09:04.435214, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [@GMT-1970.01.01-00.00.00] [2017/08/30 16:09:04.435225, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = @GMT-1970.01.01-00.00.00/test_create.dat, dirpath = , start = @GMT-1970.01.01-00.00.00/test_create.dat [2017/08/30 16:09:04.435235, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled @GMT-1970.01.01-00.00.00/test_create.dat ? [2017/08/30 16:09:04.435241, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component @GMT-1970.01.01-00.00.00/test_create.dat (len 24) ? [2017/08/30 16:09:04.435247, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component test_create.dat (len 15) ? [2017/08/30 16:09:04.435253, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled @GMT-1970.01.01-00.00.00 ? [2017/08/30 16:09:04.435258, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component @GMT-1970.01.01-00.00.00 (len 24) ? [2017/08/30 16:09:04.435268, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1199(check_reduced_name) check_reduced_name: check_reduced_name [.] [/test] [2017/08/30 16:09:04.435276, 10, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1259(check_reduced_name) check_reduced_name realpath [.] -> [/test] [2017/08/30 16:09:04.435281, 5, pid=2327, effective(1001, 1001), real(1001, 0), class=vfs] ../source3/smbd/vfs.c:1370(check_reduced_name) check_reduced_name: . reduced to /test [2017/08/30 16:09:04.435304, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:913(unix_convert) Intermediate not found @GMT-1970.01.01-00.00.00 [2017/08/30 16:09:04.435311, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:1191(unix_convert) dirpath = [] start = [@GMT-1970.01.01-00.00.00/test_create.dat] [2017/08/30 16:09:04.435317, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) filename_convert_internal: unix_convert failed for name test_create.dat/@GMT-1970.01.01-00.00.00 with NT_STATUS_OBJECT_PATH_NOT_FOUND [2017/08/30 16:09:04.435325, 3, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2017/08/30 16:09:04.435332, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/08/30 16:09:04.435339, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/15/30 [2017/08/30 16:09:04.435576, 10, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/smb2_server.c:1069(smbd_server_connection_terminate_ex) smbd_server_connection_terminate_ex: conn[ipv4:127.0.0.1:52160] reason[NT_STATUS_END_OF_FILE] at ../source3/smbd/smb2_server.c:3912 [2017/08/30 16:09:04.435611, 4, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.435622, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.435629, 5, pid=2327, effective(1001, 1001), real(1001, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.435652, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.435661, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.435667, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.435672, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.435680, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.435686, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.435691, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.435697, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.435705, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.435712, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.435718, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_session_global.tdb 2: 3: [2017/08/30 16:09:04.435727, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 51BD5BED [2017/08/30 16:09:04.435738, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3e1fe0 [2017/08/30 16:09:04.435748, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_session_global.tdb [2017/08/30 16:09:04.435754, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.435761, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 51BD5BED [2017/08/30 16:09:04.435768, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.435774, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/lib/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2017/08/30 16:09:04.435781, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4444E824 [2017/08/30 16:09:04.435788, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x55559a3ee490 [2017/08/30 16:09:04.435796, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4444E824 [2017/08/30 16:09:04.435802, 5, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/lock/smbXsrv_tcon_global.tdb [2017/08/30 16:09:04.435808, 10, pid=2327, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/08/30 16:09:04.435818, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.435824, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.435829, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.435837, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.435843, 2, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1098(close_cnum) localhost (ipv4:127.0.0.1:52160) closed connection to service test [2017/08/30 16:09:04.435853, 4, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/08/30 16:09:04.435866, 4, pid=2327, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/08/30 16:09:04.435873, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.435879, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.435884, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.435915, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.435930, 4, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/08/30 16:09:04.435936, 5, pid=2327, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/08/30 16:09:04.435941, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/08/30 16:09:04.435949, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/08/30 16:09:04.435964, 5, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:495(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x55559a3dd290 [2017/08/30 16:09:04.435991, 10, pid=2327, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=(nil) [2017/08/30 16:09:04.436105, 3, pid=2327, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:246(exit_server_common) Server exit (NT_STATUS_END_OF_FILE)