[2018/01/23 12:21:16.293608, 3, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3868(lp_load_ex) lp_load_ex: refreshing parameters [2018/01/23 12:21:16.293651, 5, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1344(free_param_opts) Freeing parametrics: [2018/01/23 12:21:16.293742, 3, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:547(init_globals) Initialising global parameters [2018/01/23 12:21:16.293909, 3, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2782(lp_do_section) Processing section "[global]" doing parameter workgroup = WORKGROUP doing parameter netbios name = p150em doing parameter log level = 10 [2018/01/23 12:21:16.294063, 5, pid=33435, effective(0, 0), real(0, 0)] ../lib/util/debug.c:744(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 doing parameter passdb backend = tdbsam doing parameter vfs objects = zfsacl [2018/01/23 12:21:16.294432, 2, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2799(lp_do_section) Processing section "[timecapsule]" [2018/01/23 12:21:16.294477, 8, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1460(add_a_service) add_a_service: Creating snum = 0 for timecapsule [2018/01/23 12:21:16.294515, 10, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1501(hash_a_service) hash_a_service: creating servicehash [2018/01/23 12:21:16.294540, 10, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1510(hash_a_service) hash_a_service: hashing index 0 for service name timecapsule doing parameter path = /foo/timecapsule doing parameter writable = yes doing parameter browsable = yes doing parameter read only = no doing parameter guest ok = no doing parameter fruit:time machine = yes [2018/01/23 12:21:16.294821, 4, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3910(lp_load_ex) pm_process() returned Yes [2018/01/23 12:21:16.294853, 7, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find homes [2018/01/23 12:21:16.294905, 8, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1460(add_a_service) add_a_service: Creating snum = 1 for IPC$ [2018/01/23 12:21:16.294931, 10, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1510(hash_a_service) hash_a_service: hashing index 1 for service name IPC$ [2018/01/23 12:21:16.294973, 3, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(lp_add_ipc) adding IPC service [2018/01/23 12:21:16.295032, 6, pid=33435, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/23 12:21:16.295304, 2, pid=33435, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:345(add_interface) added interface re0 ip=10.0.0.254 bcast=10.0.0.255 netmask=255.255.255.0 [2018/01/23 12:21:16.295363, 3, pid=33435, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1808(main) loaded services [2018/01/23 12:21:16.295403, 5, pid=33435, effective(0, 0), real(0, 0)] ../source3/lib/util_names.c:152(init_names) Netbios name list:- my_netbios_names[0]="P150EM" [2018/01/23 12:21:16.295489, 1, pid=33435, effective(0, 0), real(0, 0)] ../source3/profile/profile_dummy.c:30(set_profile_level) INFO: Profiling support unavailable in this build. [2018/01/23 12:21:16.295517, 3, pid=33435, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1828(main) Standard input is not a socket, assuming -D option [2018/01/23 12:21:16.295551, 3, pid=33435, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1840(main) Becoming a daemon. [2018/01/23 12:21:16.296792, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:21:16.297073, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/23 12:21:16.297126, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 16850481854277253035 [2018/01/23 12:21:16.297249, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend smbpasswd [2018/01/23 12:21:16.297281, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2018/01/23 12:21:16.297317, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend tdbsam [2018/01/23 12:21:16.297342, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2018/01/23 12:21:16.297366, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2018/01/23 12:21:16.297399, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2018/01/23 12:21:16.297423, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend samba4 [2018/01/23 12:21:16.297455, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'samba4' [2018/01/23 12:21:16.297479, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend ldapsam [2018/01/23 12:21:16.297503, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2018/01/23 12:21:16.297535, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2018/01/23 12:21:16.297559, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2018/01/23 12:21:16.297585, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:155(make_pdb_method_name) Attempting to find a passdb backend to match tdbsam (tdbsam) [2018/01/23 12:21:16.297617, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:176(make_pdb_method_name) Found pdb backend tdbsam [2018/01/23 12:21:16.297654, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:187(make_pdb_method_name) pdb backend tdbsam has a valid init [2018/01/23 12:21:16.300920, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_version_global.tdb [2018/01/23 12:21:16.300957, 10, pid=33436, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_version_global.tdb 2: 3: [2018/01/23 12:21:16.300993, 10, pid=33436, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 736D62587372765F7665 [2018/01/23 12:21:16.301039, 10, pid=33436, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013505a0 [2018/01/23 12:21:16.301219, 10, pid=33436, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 736D62587372765F7665 [2018/01/23 12:21:16.301248, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_version_global.tdb [2018/01/23 12:21:16.301286, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:250(smbXsrv_version_global_init) smbXsrv_version_global_init [2018/01/23 12:21:16.301309, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:251(smbXsrv_version_global_init) [2018/01/23 12:21:16.301322, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x000000000000829c (33436) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe9d8eff8025c77ab (-1596262219432298581) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) [2018/01/23 12:21:16.444826, 3, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/util_procid.c:54(pid_to_procid) pid_to_procid: messaging_dgm_get_unique failed: No such file or directory [2018/01/23 12:21:16.445733, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:21:16.446150, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/23 12:21:16.446197, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 11741185934819551086 [2018/01/23 12:21:16.446283, 5, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 794 - private_data=0x801394210 [2018/01/23 12:21:16.446326, 5, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 795 - private_data=0x801394210 [2018/01/23 12:21:16.446351, 5, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 796 - private_data=0x801394210 [2018/01/23 12:21:16.446724, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33436 [2018/01/23 12:21:16.452910, 10, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:21:16.453292, 10, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/23 12:21:16.453337, 10, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 5867085835599115292 [2018/01/23 12:21:16.453392, 5, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 13 - private_data=0x801394080 [2018/01/23 12:21:16.453419, 5, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 788 - private_data=0x801394080 [2018/01/23 12:21:16.453455, 5, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 773 - private_data=0x0 [2018/01/23 12:21:16.453509, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:593(cleanupd_init) cleanupd_init: Started cleanupd pid=33439 [2018/01/23 12:21:16.453656, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 789 - private_data=0x801342a20 [2018/01/23 12:21:16.453888, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:770(regdb_init) regdb_init: registry db openend. refcount reset (1) [2018/01/23 12:21:16.453927, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0x8040ae1c0 for key [] [2018/01/23 12:21:16.454165, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2018/01/23 12:21:16.454234, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2018/01/23 12:21:16.454267, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2018/01/23 12:21:16.454329, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2018/01/23 12:21:16.454362, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.454426, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/23 12:21:16.454460, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/23 12:21:16.454499, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.454545, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/23 12:21:16.454584, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/23 12:21:16.454615, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f43e0 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2018/01/23 12:21:16.454654, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.454693, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2018/01/23 12:21:16.454719, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.454744, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2018/01/23 12:21:16.454783, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.454819, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2018/01/23 12:21:16.454854, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.454878, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2018/01/23 12:21:16.454911, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.454939, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2018/01/23 12:21:16.454963, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.454986, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\PackageInstallation] [2018/01/23 12:21:16.455094, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455124, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\PackageInstallation] to tree [2018/01/23 12:21:16.455158, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.455183, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4440 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2018/01/23 12:21:16.455216, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455246, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2018/01/23 12:21:16.455269, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.455303, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:16.455326, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455353, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2018/01/23 12:21:16.455391, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.455417, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f44a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2018/01/23 12:21:16.455440, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455488, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2018/01/23 12:21:16.455515, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.455539, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4500 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2018/01/23 12:21:16.455574, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455602, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2018/01/23 12:21:16.455636, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.455661, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4560 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2018/01/23 12:21:16.455690, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455730, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2018/01/23 12:21:16.455754, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.455778, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f45c0 for key [\HKPT] [2018/01/23 12:21:16.455813, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455839, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2018/01/23 12:21:16.455861, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.455897, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2018/01/23 12:21:16.455921, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.455946, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2018/01/23 12:21:16.455984, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.456011, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4680 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2018/01/23 12:21:16.456052, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.456082, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2018/01/23 12:21:16.456105, 8, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.456146, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/23 12:21:16.456292, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2018/01/23 12:21:16.456323, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2018/01/23 12:21:16.457729, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2018/01/23 12:21:16.457781, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user P150EM\nobody [2018/01/23 12:21:16.457807, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is p150em\nobody [2018/01/23 12:21:16.457925, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is P150EM\nobody [2018/01/23 12:21:16.458024, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is P150EM\NOBODY [2018/01/23 12:21:16.458121, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in p150em\nobody [2018/01/23 12:21:16.458163, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [P150EM\nobody]! [2018/01/23 12:21:16.458187, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2018/01/23 12:21:16.458210, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2018/01/23 12:21:16.458248, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2018/01/23 12:21:16.458286, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:247(create_local_nt_token_from_info3) Create local NT token for nobody [2018/01/23 12:21:16.458314, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2018/01/23 12:21:16.458350, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2018/01/23 12:21:16.458375, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2018/01/23 12:21:16.458403, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [nobody] [2018/01/23 12:21:16.458801, 5, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:72(gencache_init) Opening cache file at /var/opt/samba/cache/gencache.tdb [2018/01/23 12:21:16.458913, 5, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:100(gencache_init) Opening cache file at /var/opt/samba/lock/gencache_notrans.tdb [2018/01/23 12:21:16.550985, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 65534 -> sid S-1-22-2-65534 [2018/01/23 12:21:16.551220, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.551253, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.551277, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.551323, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.551347, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.551406, 3, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:559(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/23 12:21:16.551451, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.551485, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.551510, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.551546, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.551570, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.551591, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.551648, 3, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:591(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/23 12:21:16.551677, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.551707, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.551746, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.551769, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.551791, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.551826, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.551938, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.552027, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-501] [2018/01/23 12:21:16.552079, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-514] [2018/01/23 12:21:16.552110, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-65534] [2018/01/23 12:21:16.552141, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2018/01/23 12:21:16.552205, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2018/01/23 12:21:16.552248, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2018/01/23 12:21:16.552331, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-501]: value=[65534:U] [2018/01/23 12:21:16.552358, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-501]: id=[65534], endptr=[:U] [2018/01/23 12:21:16.552409, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-514] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728076 seconds in the past) [2018/01/23 12:21:16.552521, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/23 12:21:16.552580, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728076 seconds in the past) [2018/01/23 12:21:16.552655, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/23 12:21:16.552698, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728076 seconds in the past) [2018/01/23 12:21:16.552782, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/23 12:21:16.552822, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-546] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728076 seconds in the past) [2018/01/23 12:21:16.552905, 10, pid=33436, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/23 12:21:16.552970, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1395(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2018/01/23 12:21:16.553014, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.553039, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.553062, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.553100, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.553122, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.553166, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2018/01/23 12:21:16.553213, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:16.553238, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:16.553260, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:16.553299, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.553321, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.553416, 4, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:558(tdbsam_open) tdbsam_open: successfully opened /var/opt/samba/private/passdb.tdb [2018/01/23 12:21:16.553467, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2018/01/23 12:21:16.553508, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.553549, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/23 12:21:16.553574, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-514 belongs to our domain, but there is no corresponding object in the database. [2018/01/23 12:21:16.553606, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.553646, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-514 [2018/01/23 12:21:16.553673, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.553699, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.553739, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.553762, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.553784, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.553839, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2018/01/23 12:21:16.553866, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:16.553906, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:16.553930, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:16.553952, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.553974, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.554043, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2018/01/23 12:21:16.554081, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554132, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/23 12:21:16.554154, 5, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-514 belongs to our domain, but there is no corresponding object in the database. [2018/01/23 12:21:16.554202, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.554232, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-514 [2018/01/23 12:21:16.554259, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554301, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.554324, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554346, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.554387, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.554432, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.554456, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/23 12:21:16.554499, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554523, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.554546, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554584, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.554607, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.554649, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.554693, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/23 12:21:16.554719, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554742, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.554781, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554806, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.554827, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.554889, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.554913, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/23 12:21:16.554938, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.554979, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.555002, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.555025, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.555065, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.555108, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.555132, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/23 12:21:16.555177, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.555201, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.555224, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.555263, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.555287, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.555334, 10, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2018/01/23 12:21:16.555387, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.555411, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2018/01/23 12:21:16.555435, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.555478, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.555501, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.555523, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.555574, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.555621, 10, pid=33436, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2018/01/23 12:21:16.555653, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.555709, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2018/01/23 12:21:16.555740, 10, pid=33436, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-21-3769338274-3953817585-4204003668-514 to gid, ignoring it [2018/01/23 12:21:16.555768, 10, pid=33436, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2018/01/23 12:21:16.555815, 10, pid=33436, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2018/01/23 12:21:16.555840, 10, pid=33436, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-32-546 to gid, ignoring it [2018/01/23 12:21:16.555895, 10, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-501 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-32-546 SID[ 6]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:16.556042, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 1 supplementary groups Group[ 0]: 65534 [2018/01/23 12:21:16.556106, 1, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/files.c:218(file_init_global) file_init_global: Information only: requested 467820 open files, 59392 are available. [2018/01/23 12:21:16.557950, 3, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2018/01/23 12:21:16.558020, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.558046, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.558069, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.558112, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.558134, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.558218, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.558267, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2018/01/23 12:21:16.558489, 4, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:205(make_internal_rpc_pipe_p) Create pipe requested winreg [2018/01/23 12:21:16.558548, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2018/01/23 12:21:16.558574, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2018/01/23 12:21:16.558653, 4, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:245(make_internal_rpc_pipe_p) Created internal pipe winreg [2018/01/23 12:21:16.558742, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/23 12:21:16.558937, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2018/01/23 12:21:16.558983, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2018/01/23 12:21:16.559012, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2018/01/23 12:21:16.559038, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2018/01/23 12:21:16.559084, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.559107, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM] [2018/01/23 12:21:16.559166, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.559268, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 result : WERR_OK [2018/01/23 12:21:16.559442, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 keyname: struct winreg_String name_len : 0x0044 (68) name_size : 0x0044 (68) name : * name : 'SYSTEM\CurrentControlSet\Services' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/23 12:21:16.559871, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.559949, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.560000, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:16.560028, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.560072, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.560099, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.560121, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.560186, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.560217, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.560243, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.560288, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.560314, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.560336, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.560409, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.560437, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.560484, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.560509, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.560535, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.560580, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.560656, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.560687, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.560738, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.560815, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 result : WERR_OK [2018/01/23 12:21:16.560976, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2018/01/23 12:21:16.561185, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.561286, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services' (ops 0x8040ae1c0) [2018/01/23 12:21:16.561313, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.561348, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2090(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.561412, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000007 (7) max_subkeylen : * max_subkeylen : 0x0000001c (28) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.561876, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/23 12:21:16.562210, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.562313, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.562339, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001a (26) size : 0x001e (30) name : * name : 'LanmanServer' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.562654, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/23 12:21:16.563015, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.563094, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.563145, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Eventlog' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.563458, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/23 12:21:16.563801, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.563903, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.563929, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000c (12) size : 0x001e (30) name : * name : 'Tcpip' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.564242, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 enum_index : 0x00000003 (3) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/23 12:21:16.564604, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.564680, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.564735, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Netlogon' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.565050, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 enum_index : 0x00000004 (4) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/23 12:21:16.565390, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.565495, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.565520, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0010 (16) size : 0x001e (30) name : * name : 'Spooler' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.565846, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 enum_index : 0x00000005 (5) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/23 12:21:16.566209, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.566285, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.566354, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001e (30) size : 0x001e (30) name : * name : 'RemoteRegistry' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.566690, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 enum_index : 0x00000006 (6) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/23 12:21:16.567037, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.567146, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.567171, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000a (10) size : 0x001e (30) name : * name : 'WINS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.567510, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0054 (84) name_size : 0x0054 (84) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/23 12:21:16.568065, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.568169, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler' [2018/01/23 12:21:16.568198, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.568223, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.568278, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.568304, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.568360, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.568384, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.568408, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.568460, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.568510, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.568537, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.568593, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.568620, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.568672, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.568702, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.568724, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.568806, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.568837, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.568861, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.568918, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.568946, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.569000, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.569028, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.569050, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.569156, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.569186, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2018/01/23 12:21:16.569210, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.569270, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/23 12:21:16.569294, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/23 12:21:16.569349, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.569373, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/23 12:21:16.569419, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.569480, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.569556, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.569786, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.570113, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.570194, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2018/01/23 12:21:16.570253, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.570278, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler' (ops 0x8040ae1c0) [2018/01/23 12:21:16.570334, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/23 12:21:16.570373, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/23 12:21:16.570434, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/23 12:21:16.570462, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/23 12:21:16.570541, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/23 12:21:16.570571, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[28] [2018/01/23 12:21:16.570603, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/23 12:21:16.570684, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[106] [2018/01/23 12:21:16.570711, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.570828, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.571162, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.571270, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2018/01/23 12:21:16.571299, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.571324, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.571438, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.571773, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.571885, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2018/01/23 12:21:16.571911, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.571972, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.572059, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/23 12:21:16.572769, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.572845, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2018/01/23 12:21:16.572906, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.572932, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.573055, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(28) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x69 (105) [5] : 0x00 (0) [6] : 0x6e (110) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x53 (83) [13] : 0x00 (0) [14] : 0x70 (112) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x6f (111) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) size : 0x0000001c (28) [2018/01/23 12:21:16.573827, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.573903, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2018/01/23 12:21:16.573964, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.573991, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.574114, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x73 (115) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/23 12:21:16.575389, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.575465, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2018/01/23 12:21:16.575547, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.575574, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.575695, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(106) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x6f (111) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x20 (32) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x70 (112) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x6f (111) [49] : 0x00 (0) [50] : 0x6c (108) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x6e (110) [55] : 0x00 (0) [56] : 0x67 (103) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x66 (102) [61] : 0x00 (0) [62] : 0x69 (105) [63] : 0x00 (0) [64] : 0x6c (108) [65] : 0x00 (0) [66] : 0x65 (101) [67] : 0x00 (0) [68] : 0x73 (115) [69] : 0x00 (0) [70] : 0x20 (32) [71] : 0x00 (0) [72] : 0x74 (116) [73] : 0x00 (0) [74] : 0x6f (111) [75] : 0x00 (0) [76] : 0x20 (32) [77] : 0x00 (0) [78] : 0x70 (112) [79] : 0x00 (0) [80] : 0x72 (114) [81] : 0x00 (0) [82] : 0x69 (105) [83] : 0x00 (0) [84] : 0x6e (110) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x64 (100) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x76 (118) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x63 (99) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x73 (115) [103] : 0x00 (0) [104] : 0x00 (0) [105] : 0x00 (0) size : 0x0000006a (106) [2018/01/23 12:21:16.577912, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.577989, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2018/01/23 12:21:16.578057, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.578084, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.578208, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.578346, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.578422, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.578537, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.578566, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.578632, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.578811, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0066 (102) name_size : 0x0066 (102) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/23 12:21:16.579365, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.579482, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler\Security' [2018/01/23 12:21:16.579549, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.579575, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.579599, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.579665, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.579694, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.579717, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.579783, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.579806, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.579852, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.579920, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.579945, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.580013, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.580036, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.580061, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.580123, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.580177, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.580208, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.580233, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.580258, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.580285, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.580308, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.580335, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.580358, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.580434, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.580464, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.580490, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2018/01/23 12:21:16.580515, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.580541, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/23 12:21:16.580565, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/23 12:21:16.580592, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.580614, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/23 12:21:16.580660, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.580690, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/23 12:21:16.580716, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.580744, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/23 12:21:16.580769, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/23 12:21:16.580795, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.580818, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/23 12:21:16.580857, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.580886, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.580964, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.581142, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/23 12:21:16.583071, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.583149, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2018/01/23 12:21:16.583176, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.583200, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security' (ops 0x8040ae1c0) [2018/01/23 12:21:16.583225, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/23 12:21:16.583263, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/23 12:21:16.583291, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.583372, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.583470, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.583547, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.583622, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.583647, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.583672, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.583814, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/23 12:21:16.584260, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.584337, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON' [2018/01/23 12:21:16.584364, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.584389, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.584414, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.584440, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.584466, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.584490, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.584516, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.584538, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.584584, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.584611, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.584637, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.584663, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.584689, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.584715, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.584740, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.584790, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.584820, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.584845, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.584870, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.584896, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.584920, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.584946, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.584969, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.585043, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.585072, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2018/01/23 12:21:16.585097, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.585123, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/23 12:21:16.585147, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/23 12:21:16.585175, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.585198, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/23 12:21:16.585256, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.585287, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.585364, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.585527, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.585799, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.585876, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2018/01/23 12:21:16.585904, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.585928, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON' (ops 0x8040ae1c0) [2018/01/23 12:21:16.585953, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/23 12:21:16.585991, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/23 12:21:16.586020, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/23 12:21:16.586048, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/23 12:21:16.586076, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/23 12:21:16.586104, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[20] [2018/01/23 12:21:16.586131, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/23 12:21:16.586159, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[164] [2018/01/23 12:21:16.586186, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.586265, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.586534, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.586610, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2018/01/23 12:21:16.586640, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.586666, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.586746, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.587017, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.587095, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2018/01/23 12:21:16.587121, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.587147, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.587228, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/23 12:21:16.587789, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.587865, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2018/01/23 12:21:16.587891, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.587917, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.588002, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(20) [0] : 0x4e (78) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x20 (32) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x6f (111) [11] : 0x00 (0) [12] : 0x67 (103) [13] : 0x00 (0) [14] : 0x6f (111) [15] : 0x00 (0) [16] : 0x6e (110) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) size : 0x00000014 (20) [2018/01/23 12:21:16.588505, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.588582, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2018/01/23 12:21:16.588608, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.588634, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.588718, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x73 (115) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/23 12:21:16.589704, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.589781, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2018/01/23 12:21:16.589808, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.589836, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.589924, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(164) [0] : 0x46 (70) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6c (108) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x20 (32) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x65 (101) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x76 (118) [17] : 0x00 (0) [18] : 0x69 (105) [19] : 0x00 (0) [20] : 0x63 (99) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x20 (32) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x72 (114) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x69 (105) [35] : 0x00 (0) [36] : 0x64 (100) [37] : 0x00 (0) [38] : 0x69 (105) [39] : 0x00 (0) [40] : 0x6e (110) [41] : 0x00 (0) [42] : 0x67 (103) [43] : 0x00 (0) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x61 (97) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x63 (99) [51] : 0x00 (0) [52] : 0x65 (101) [53] : 0x00 (0) [54] : 0x73 (115) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x74 (116) [61] : 0x00 (0) [62] : 0x6f (111) [63] : 0x00 (0) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x70 (112) [67] : 0x00 (0) [68] : 0x6f (111) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x69 (105) [73] : 0x00 (0) [74] : 0x63 (99) [75] : 0x00 (0) [76] : 0x79 (121) [77] : 0x00 (0) [78] : 0x20 (32) [79] : 0x00 (0) [80] : 0x61 (97) [81] : 0x00 (0) [82] : 0x6e (110) [83] : 0x00 (0) [84] : 0x64 (100) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x70 (112) [89] : 0x00 (0) [90] : 0x72 (114) [91] : 0x00 (0) [92] : 0x6f (111) [93] : 0x00 (0) [94] : 0x66 (102) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x64 (100) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x74 (116) [109] : 0x00 (0) [110] : 0x61 (97) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x28 (40) [115] : 0x00 (0) [116] : 0x6e (110) [117] : 0x00 (0) [118] : 0x6f (111) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x72 (114) [123] : 0x00 (0) [124] : 0x65 (101) [125] : 0x00 (0) [126] : 0x6d (109) [127] : 0x00 (0) [128] : 0x6f (111) [129] : 0x00 (0) [130] : 0x74 (116) [131] : 0x00 (0) [132] : 0x65 (101) [133] : 0x00 (0) [134] : 0x6c (108) [135] : 0x00 (0) [136] : 0x79 (121) [137] : 0x00 (0) [138] : 0x20 (32) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x61 (97) [143] : 0x00 (0) [144] : 0x6e (110) [145] : 0x00 (0) [146] : 0x61 (97) [147] : 0x00 (0) [148] : 0x67 (103) [149] : 0x00 (0) [150] : 0x65 (101) [151] : 0x00 (0) [152] : 0x61 (97) [153] : 0x00 (0) [154] : 0x62 (98) [155] : 0x00 (0) [156] : 0x6c (108) [157] : 0x00 (0) [158] : 0x65 (101) [159] : 0x00 (0) [160] : 0x29 (41) [161] : 0x00 (0) [162] : 0x00 (0) [163] : 0x00 (0) size : 0x000000a4 (164) [2018/01/23 12:21:16.592481, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.592558, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2018/01/23 12:21:16.592584, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.592611, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.592698, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.592800, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.592876, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.592951, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.592980, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.593006, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.593144, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0068 (104) name_size : 0x0068 (104) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/23 12:21:16.593585, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.593661, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' [2018/01/23 12:21:16.593690, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.593716, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.593741, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.593768, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.593795, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.593819, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.593845, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.593868, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.593914, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.593943, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.593969, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.593995, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.594019, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.594045, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.594068, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.594117, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.594147, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.594172, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.594197, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.594224, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.594250, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.594276, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.594299, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.594374, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.594403, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.594428, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2018/01/23 12:21:16.594453, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.594480, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/23 12:21:16.594504, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/23 12:21:16.594531, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.594554, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/23 12:21:16.594605, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.594633, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/23 12:21:16.594658, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.594686, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/23 12:21:16.594711, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/23 12:21:16.594739, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.594761, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/23 12:21:16.594801, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.594833, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.594911, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.595081, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/23 12:21:16.597025, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.597102, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2018/01/23 12:21:16.597129, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.597154, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security' (ops 0x8040ae1c0) [2018/01/23 12:21:16.597179, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/23 12:21:16.597216, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/23 12:21:16.597247, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.597321, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.597418, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.597495, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.597571, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.597597, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.597625, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.597766, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0062 (98) name_size : 0x0062 (98) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/23 12:21:16.598211, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.598288, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' [2018/01/23 12:21:16.598314, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.598340, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.598365, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.598390, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.598417, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.598441, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.598466, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.598491, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.598537, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.598564, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.598590, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.598616, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.598640, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.598666, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.598695, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.598746, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.598778, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.598804, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.598830, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.598857, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.598882, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.598908, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.598931, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.599006, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.599035, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2018/01/23 12:21:16.599061, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.599087, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/23 12:21:16.599112, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/23 12:21:16.599138, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.599161, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/23 12:21:16.599207, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.599236, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.599313, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.599479, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.599751, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.599827, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2018/01/23 12:21:16.599853, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.599878, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry' (ops 0x8040ae1c0) [2018/01/23 12:21:16.599903, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/23 12:21:16.599940, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/23 12:21:16.599969, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/23 12:21:16.599997, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/23 12:21:16.600025, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/23 12:21:16.600053, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[48] [2018/01/23 12:21:16.600088, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/23 12:21:16.600118, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[126] [2018/01/23 12:21:16.600145, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.600226, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.600499, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.600576, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2018/01/23 12:21:16.600602, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.600628, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.600708, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.600977, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.601053, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2018/01/23 12:21:16.601079, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.601106, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.601186, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/23 12:21:16.601747, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.601823, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2018/01/23 12:21:16.601849, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.601877, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.601961, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(48) [0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x6f (111) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x20 (32) [13] : 0x00 (0) [14] : 0x52 (82) [15] : 0x00 (0) [16] : 0x65 (101) [17] : 0x00 (0) [18] : 0x67 (103) [19] : 0x00 (0) [20] : 0x69 (105) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x79 (121) [29] : 0x00 (0) [30] : 0x20 (32) [31] : 0x00 (0) [32] : 0x53 (83) [33] : 0x00 (0) [34] : 0x65 (101) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x76 (118) [39] : 0x00 (0) [40] : 0x69 (105) [41] : 0x00 (0) [42] : 0x63 (99) [43] : 0x00 (0) [44] : 0x65 (101) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) size : 0x00000030 (48) [2018/01/23 12:21:16.602863, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.602939, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2018/01/23 12:21:16.602965, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.602992, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.603073, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x73 (115) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/23 12:21:16.604066, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.604143, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2018/01/23 12:21:16.604169, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.604195, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.604276, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(126) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x72 (114) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x6f (111) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x65 (101) [65] : 0x00 (0) [66] : 0x20 (32) [67] : 0x00 (0) [68] : 0x61 (97) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x63 (99) [73] : 0x00 (0) [74] : 0x65 (101) [75] : 0x00 (0) [76] : 0x73 (115) [77] : 0x00 (0) [78] : 0x73 (115) [79] : 0x00 (0) [80] : 0x20 (32) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x6f (111) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x74 (116) [89] : 0x00 (0) [90] : 0x68 (104) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x20 (32) [95] : 0x00 (0) [96] : 0x53 (83) [97] : 0x00 (0) [98] : 0x61 (97) [99] : 0x00 (0) [100] : 0x6d (109) [101] : 0x00 (0) [102] : 0x62 (98) [103] : 0x00 (0) [104] : 0x61 (97) [105] : 0x00 (0) [106] : 0x20 (32) [107] : 0x00 (0) [108] : 0x72 (114) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x67 (103) [113] : 0x00 (0) [114] : 0x69 (105) [115] : 0x00 (0) [116] : 0x73 (115) [117] : 0x00 (0) [118] : 0x74 (116) [119] : 0x00 (0) [120] : 0x72 (114) [121] : 0x00 (0) [122] : 0x79 (121) [123] : 0x00 (0) [124] : 0x00 (0) [125] : 0x00 (0) size : 0x0000007e (126) [2018/01/23 12:21:16.606300, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.606377, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2018/01/23 12:21:16.606403, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.606430, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.606506, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.606603, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.606679, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.606758, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.606786, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.606815, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.606951, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0074 (116) name_size : 0x0074 (116) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/23 12:21:16.607394, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.607471, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' [2018/01/23 12:21:16.607497, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.607523, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.607548, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.607574, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.607600, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.607624, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.607650, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.607675, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.607724, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.607751, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.607776, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.607805, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.607829, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.607855, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.607957, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.608008, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.608038, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.608063, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.608089, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.608116, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.608140, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.608166, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.608189, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.608264, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.608294, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.608319, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2018/01/23 12:21:16.608345, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.608371, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/23 12:21:16.608395, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/23 12:21:16.608423, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.608446, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/23 12:21:16.608492, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.608521, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/23 12:21:16.608546, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.608573, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/23 12:21:16.608597, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/23 12:21:16.608623, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.608649, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/23 12:21:16.608691, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.608720, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.608798, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.608968, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/23 12:21:16.610902, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.610979, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2018/01/23 12:21:16.611006, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.611031, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' (ops 0x8040ae1c0) [2018/01/23 12:21:16.611056, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/23 12:21:16.611094, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/23 12:21:16.611122, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.611197, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.611294, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.611371, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.611451, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.611476, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.611502, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.611640, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x004e (78) name_size : 0x004e (78) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/23 12:21:16.612084, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.612161, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS' [2018/01/23 12:21:16.612187, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.612213, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.612238, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.612263, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.612290, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.612316, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.612342, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.612367, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.612413, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.612440, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.612465, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.612492, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.612516, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.612542, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.612564, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.612613, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.612643, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.612668, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.612695, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.612722, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.612746, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.612772, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.612795, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.612870, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.612899, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2018/01/23 12:21:16.612924, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.612950, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/23 12:21:16.612974, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/23 12:21:16.613001, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.613024, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/23 12:21:16.613069, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.613099, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.613176, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.613340, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.613610, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.613688, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2018/01/23 12:21:16.613715, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.613739, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS' (ops 0x8040ae1c0) [2018/01/23 12:21:16.613764, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/23 12:21:16.613809, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/23 12:21:16.613839, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/23 12:21:16.613867, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/23 12:21:16.613895, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/23 12:21:16.613925, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[74] [2018/01/23 12:21:16.613953, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/23 12:21:16.613981, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[178] [2018/01/23 12:21:16.614008, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.614088, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.614360, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.614437, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2018/01/23 12:21:16.614463, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.614489, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.614566, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/23 12:21:16.614836, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.614913, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2018/01/23 12:21:16.614939, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.614965, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.615046, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/23 12:21:16.615605, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.615684, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2018/01/23 12:21:16.615710, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.615737, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.615820, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(74) [0] : 0x57 (87) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6f (111) [9] : 0x00 (0) [10] : 0x77 (119) [11] : 0x00 (0) [12] : 0x73 (115) [13] : 0x00 (0) [14] : 0x20 (32) [15] : 0x00 (0) [16] : 0x49 (73) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x6e (110) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x4e (78) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x6d (109) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x20 (32) [43] : 0x00 (0) [44] : 0x53 (83) [45] : 0x00 (0) [46] : 0x65 (101) [47] : 0x00 (0) [48] : 0x72 (114) [49] : 0x00 (0) [50] : 0x76 (118) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x28 (40) [61] : 0x00 (0) [62] : 0x57 (87) [63] : 0x00 (0) [64] : 0x49 (73) [65] : 0x00 (0) [66] : 0x4e (78) [67] : 0x00 (0) [68] : 0x53 (83) [69] : 0x00 (0) [70] : 0x29 (41) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) size : 0x0000004a (74) [2018/01/23 12:21:16.617097, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.617174, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2018/01/23 12:21:16.617200, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.617227, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.617307, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x6e (110) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/23 12:21:16.618299, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.618376, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2018/01/23 12:21:16.618402, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.618431, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.618514, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(178) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x61 (97) [55] : 0x00 (0) [56] : 0x20 (32) [57] : 0x00 (0) [58] : 0x4e (78) [59] : 0x00 (0) [60] : 0x65 (101) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x42 (66) [65] : 0x00 (0) [66] : 0x49 (73) [67] : 0x00 (0) [68] : 0x4f (79) [69] : 0x00 (0) [70] : 0x53 (83) [71] : 0x00 (0) [72] : 0x20 (32) [73] : 0x00 (0) [74] : 0x70 (112) [75] : 0x00 (0) [76] : 0x6f (111) [77] : 0x00 (0) [78] : 0x69 (105) [79] : 0x00 (0) [80] : 0x6e (110) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x2d (45) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x6f (111) [89] : 0x00 (0) [90] : 0x2d (45) [91] : 0x00 (0) [92] : 0x70 (112) [93] : 0x00 (0) [94] : 0x6f (111) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x74 (116) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x6e (110) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x6d (109) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x73 (115) [115] : 0x00 (0) [116] : 0x65 (101) [117] : 0x00 (0) [118] : 0x72 (114) [119] : 0x00 (0) [120] : 0x76 (118) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x28 (40) [127] : 0x00 (0) [128] : 0x6e (110) [129] : 0x00 (0) [130] : 0x6f (111) [131] : 0x00 (0) [132] : 0x74 (116) [133] : 0x00 (0) [134] : 0x20 (32) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x65 (101) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x6f (111) [143] : 0x00 (0) [144] : 0x74 (116) [145] : 0x00 (0) [146] : 0x65 (101) [147] : 0x00 (0) [148] : 0x6c (108) [149] : 0x00 (0) [150] : 0x79 (121) [151] : 0x00 (0) [152] : 0x20 (32) [153] : 0x00 (0) [154] : 0x6d (109) [155] : 0x00 (0) [156] : 0x61 (97) [157] : 0x00 (0) [158] : 0x6e (110) [159] : 0x00 (0) [160] : 0x61 (97) [161] : 0x00 (0) [162] : 0x67 (103) [163] : 0x00 (0) [164] : 0x65 (101) [165] : 0x00 (0) [166] : 0x61 (97) [167] : 0x00 (0) [168] : 0x62 (98) [169] : 0x00 (0) [170] : 0x6c (108) [171] : 0x00 (0) [172] : 0x65 (101) [173] : 0x00 (0) [174] : 0x29 (41) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x00 (0) size : 0x000000b2 (178) [2018/01/23 12:21:16.621269, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.621347, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2018/01/23 12:21:16.621374, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.621404, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.621482, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.621579, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.621656, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.621733, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.621762, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.621788, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.621923, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0060 (96) name_size : 0x0060 (96) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/23 12:21:16.622368, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.622445, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS\Security' [2018/01/23 12:21:16.622471, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.622497, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.622522, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.622548, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.622575, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.622600, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.622625, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.622648, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.622697, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.622725, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.622750, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.622777, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.622801, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.622829, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.622852, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.622901, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.622930, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.622955, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.622981, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.623007, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.623031, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.623058, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.623080, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.623157, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.623187, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/23 12:21:16.623212, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2018/01/23 12:21:16.623238, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.623267, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/23 12:21:16.623291, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/23 12:21:16.623318, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.623341, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/23 12:21:16.623387, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.623415, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/23 12:21:16.623441, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.623467, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/23 12:21:16.623491, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/23 12:21:16.623518, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.623541, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/23 12:21:16.623580, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.623609, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.623688, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-675a-0c6f9c820000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/23 12:21:16.623859, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-675a-0c6f9c820000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/23 12:21:16.625803, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.625880, 8, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2018/01/23 12:21:16.625906, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/23 12:21:16.625931, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security' (ops 0x8040ae1c0) [2018/01/23 12:21:16.625956, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/23 12:21:16.625997, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/23 12:21:16.626025, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/23 12:21:16.626100, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.626197, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.626274, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.626349, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.626375, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.626400, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.626524, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.626620, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.626698, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.626773, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.626801, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:16.626826, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.626950, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (2->1) [2018/01/23 12:21:16.627004, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/23 12:21:16.627052, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2018/01/23 12:21:16.627111, 3, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2018/01/23 12:21:16.627158, 4, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:205(make_internal_rpc_pipe_p) Create pipe requested winreg [2018/01/23 12:21:16.627189, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2018/01/23 12:21:16.627214, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2018/01/23 12:21:16.627270, 4, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:245(make_internal_rpc_pipe_p) Created internal pipe winreg [2018/01/23 12:21:16.627310, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/23 12:21:16.627482, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2018/01/23 12:21:16.627531, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.627560, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.627584, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.627608, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.627631, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.627730, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.627759, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2018/01/23 12:21:16.627787, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2018/01/23 12:21:16.627811, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2018/01/23 12:21:16.627836, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.627859, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM] [2018/01/23 12:21:16.627916, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.627996, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-675a-0c6f9c820000 result : WERR_OK [2018/01/23 12:21:16.628138, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-675a-0c6f9c820000 keyname: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\Eventlog' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/23 12:21:16.628480, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.628559, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/23 12:21:16.628585, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2018/01/23 12:21:16.628612, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/23 12:21:16.628636, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/23 12:21:16.628661, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.628686, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/23 12:21:16.628734, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/23 12:21:16.628762, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:16.628789, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.628813, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.628839, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.628862, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/23 12:21:16.628913, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/23 12:21:16.628941, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.628968, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.628991, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.629021, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.629044, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/23 12:21:16.629120, 7, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2018/01/23 12:21:16.629151, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.629179, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.629203, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.629230, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.629253, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.629299, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.629328, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.629354, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:16.629382, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.629459, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-675a-0c6f9c820000 result : WERR_OK [2018/01/23 12:21:16.629595, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-675a-0c6f9c820000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2018/01/23 12:21:16.629764, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.629842, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Eventlog' (ops 0x8040ae1c0) [2018/01/23 12:21:16.629867, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.629909, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/23 12:21:16.629938, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/23 12:21:16.629966, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2090(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.630010, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000002 (2) max_valnamelen : * max_valnamelen : 0x0000001a (26) max_valbufsize : * max_valbufsize : 0x00000014 (20) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/23 12:21:16.630368, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-675a-0c6f9c820000 [2018/01/23 12:21:16.630468, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.630546, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 67 5A 0C 6F ........ ....gZ.o [0010] 9C 82 00 00 .... [2018/01/23 12:21:16.630621, 6, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:16.630647, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (2->1) [2018/01/23 12:21:16.630673, 1, pid=33436, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/23 12:21:16.630801, 10, pid=33436, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/23 12:21:16.630842, 10, pid=33436, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2018/01/23 12:21:16.630908, 0, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/become_daemon.c:138(daemon_ready) daemon_ready: STATUS=daemon 'smbd' finished starting up and ready to serve connections [2018/01/23 12:21:16.633197, 7, pid=33436, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find print$ [2018/01/23 12:21:16.633228, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/printing/nt_printing.c:92(print_driver_directories_init) No print$ share has been configured. [2018/01/23 12:21:16.633302, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 515 - private_data=0x0 [2018/01/23 12:21:16.633334, 3, pid=33436, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:327(start_background_queue) start_background_queue: Starting background LPQ thread [2018/01/23 12:21:16.642802, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 445 [2018/01/23 12:21:16.642892, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:16.643096, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:16.643314, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 139 [2018/01/23 12:21:16.643347, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:16.643545, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:16.643768, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 445 [2018/01/23 12:21:16.643800, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 [2018/01/23 12:21:16.643889, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:363(start_background_queue) SO_REUSEPORT = 512 SO_SNDBUF = 32768 start_background_queue: background LPQ thread started SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:16.644071, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 [2018/01/23 12:21:16.644155, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) IPTOS_LOWDELAY = 0 msg_dgm_ref_destructor: refs=0x0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:16.644306, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 139 [2018/01/23 12:21:16.644337, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 [2018/01/23 12:21:16.644505, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/23 12:21:16.644554, 5, pid=33436, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: [2018/01/23 12:21:16.644564, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) SO_KEEPALIVE = 8 messaging_dgm_ref: unique = 2468265237719507241 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 [2018/01/23 12:21:16.644693, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) SO_SNDBUF = 32768 event_add_idle: idle_evt(print_queue_housekeeping) 0x801350ae0 SO_RCVBUF = 65536 [2018/01/23 12:21:16.644747, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) SO_SNDLOWAT = 2048 Registering messaging pointer for type 33 - private_data=0x819a98660 SO_RCVLOWAT = 1 [2018/01/23 12:21:16.644787, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) SO_SNDTIMEO = 0 Registering messaging pointer for type 517 - private_data=0x0 SO_RCVTIMEO = 0 [2018/01/23 12:21:16.644826, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 515 - private_data=0x0 [2018/01/23 12:21:16.644839, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) [2018/01/23 12:21:16.644854, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 13 - private_data=0x0 Registering messaging pointer for type 515 - private_data=0x0 [2018/01/23 12:21:16.644887, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 33 - private_data=0x80135b1a0 [2018/01/23 12:21:16.644903, 3, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:140(pcap_cache_reload) [2018/01/23 12:21:16.644914, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) reloading printcap cache Registering messaging pointer for type 783 - private_data=0x0 [2018/01/23 12:21:16.644950, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:456(cups_pcap_load_async) [2018/01/23 12:21:16.644957, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) cups_pcap_load_async: asynchronously loading cups printers Registering messaging pointer for type 1 - private_data=0x0 [2018/01/23 12:21:16.644999, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:688(messaging_register) Overriding messaging pointer for type 1 - private_data=0x0 [2018/01/23 12:21:16.645023, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 770 - private_data=0x0 [2018/01/23 12:21:16.645048, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 790 - private_data=0x0 [2018/01/23 12:21:16.645072, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 791 - private_data=0x0 [2018/01/23 12:21:16.645099, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 15 - private_data=0x0 [2018/01/23 12:21:16.645124, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 16 - private_data=0x0 [2018/01/23 12:21:16.645148, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 799 - private_data=0x0 [2018/01/23 12:21:16.651576, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:117(avahi_client_callback) avahi_client_callback: AVAHI_CLIENT_S_RUNNING [2018/01/23 12:21:16.652061, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:92(avahi_entry_group_callback) avahi_entry_group_callback: AVAHI_ENTRY_GROUP_UNCOMMITED [2018/01/23 12:21:16.653211, 1, pid=33436, effective(0, 0), real(0, 0)] ../source3/printing/printer_list.c:234(printer_list_get_last_refresh) Failed to fetch record! [2018/01/23 12:21:16.653262, 2, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1381(smbd_parent_loop) waiting for connections [2018/01/23 12:21:16.653488, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:95(avahi_entry_group_callback) avahi_entry_group_callback: AVAHI_ENTRY_GROUP_REGISTERING [2018/01/23 12:21:16.653547, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x31f len 0 (num_fds:0) from 33438 [2018/01/23 12:21:16.653671, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33439 [2018/01/23 12:21:16.653756, 10, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) [2018/01/23 12:21:16.653767, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_recv_cb: Received message 0x31f len 0 (num_fds:0) from 33436 messaging_dgm_send: Sending message to 33438 [2018/01/23 12:21:16.653854, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x31f len 0 (num_fds:0) from 33436 [2018/01/23 12:21:16.653880, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:473(cups_pcap_load_async) cups_pcap_load_async: child pid = 33442 [2018/01/23 12:21:16.653936, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:594(cups_cache_reload) cups_cache_reload: async read on fd 16 [2018/01/23 12:21:16.653981, 3, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:189(pcap_cache_reload) reload status: ok [2018/01/23 12:21:16.654008, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:417(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2018/01/23 12:21:16.655195, 10, pid=33442, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:21:16.655525, 10, pid=33442, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/23 12:21:16.655573, 10, pid=33442, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 6474156684252439021 [2018/01/23 12:21:16.655610, 5, pid=33442, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:325(cups_cache_reload_async) reloading cups printcap cache [2018/01/23 12:21:16.656777, 10, pid=33442, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:137(cups_connect) connecting to cups server localhost:631 [2018/01/23 12:21:16.660017, 10, pid=33442, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:178(send_pcap_blob) [2018/01/23 12:21:16.660046, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:520(cups_async_callback) successfully sent blob of len 12 cups_async_callback: callback received for printer data. fd = 16 [2018/01/23 12:21:16.660164, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:203(recv_pcap_blob) [2018/01/23 12:21:16.660165, 10, pid=33442, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) successfully recvd blob of len 12 msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:21:16.660240, 5, pid=33441, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/printer_list.tdb [2018/01/23 12:21:16.660278, 10, pid=33441, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/printer_list.tdb 2: 3: [2018/01/23 12:21:16.660428, 5, pid=33441, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/printer_list.tdb [2018/01/23 12:21:16.660610, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.660723, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.660778, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_init_smbconf.c:41(registry_init_smbconf) registry_init_smbconf called [2018/01/23 12:21:16.660913, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:770(regdb_init) regdb_init: registry db openend. refcount reset (1) [2018/01/23 12:21:16.661148, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2018/01/23 12:21:16.661208, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2018/01/23 12:21:16.661240, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2018/01/23 12:21:16.661290, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2018/01/23 12:21:16.661321, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.661366, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/23 12:21:16.661396, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/23 12:21:16.661425, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:16.661464, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/23 12:21:16.661492, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/23 12:21:16.661540, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:16.661569, 8, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:16.661605, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2018/01/23 12:21:16.661630, 8, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:16.661654, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/23 12:21:16.661718, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.661749, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:16.661773, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:16.661797, 5, pid=33441, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:16.661822, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:16.661924, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:16.661953, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2018/01/23 12:21:16.661980, 7, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2018/01/23 12:21:16.662007, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2018/01/23 12:21:16.662040, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2018/01/23 12:21:16.662065, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2018/01/23 12:21:16.662090, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.662113, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM] [2018/01/23 12:21:16.662173, 7, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2018/01/23 12:21:16.662202, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:16.662262, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2018/01/23 12:21:16.662289, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2018/01/23 12:21:16.662315, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.662339, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SOFTWARE] [2018/01/23 12:21:16.662396, 7, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2018/01/23 12:21:16.662424, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:16.662451, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] [2018/01/23 12:21:16.662475, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2018/01/23 12:21:16.662506, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.662530, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Samba] [2018/01/23 12:21:16.662662, 7, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2018/01/23 12:21:16.662695, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:16.662722, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:16.662746, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:16.662773, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.662795, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:16.662838, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:16.662867, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:16.662894, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:16.662920, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2161(process_registry_service) process_registry_service: service name printers [2018/01/23 12:21:16.662946, 7, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2018/01/23 12:21:16.662974, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:16.663001, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:16.663025, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:16.663051, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.663074, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:16.663120, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1741(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2018/01/23 12:21:16.663147, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:16.663183, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.663214, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.663243, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.663310, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) reloading printer services from pcap cache [2018/01/23 12:21:16.663367, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.663452, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2161(process_registry_service) process_registry_service: service name printers [2018/01/23 12:21:16.663480, 7, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2018/01/23 12:21:16.663539, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:16.663573, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:16.663598, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:16.663625, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:16.663649, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:16.663689, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1741(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2018/01/23 12:21:16.663717, 10, pid=33441, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:16.663749, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.663778, 7, pid=33441, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:16.664203, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33438 [2018/01/23 12:21:16.664299, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 33441 [2018/01/23 12:21:16.664528, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 33435 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.664611, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 50545 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.664700, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 32404 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.664840, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33436 [2018/01/23 12:21:16.664885, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:866(send_all_fn) send_all_fn: Skip ourselves in messaging_send_all [2018/01/23 12:21:16.664905, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 33441 [2018/01/23 12:21:16.664968, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 32406 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.665052, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 33427 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.665122, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 32420 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.665192, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33439 [2018/01/23 12:21:16.665242, 10, pid=33439, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) [2018/01/23 12:21:16.665270, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 33441 send_all_fn: messaging_send_buf to 48742 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.665352, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 32424 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.665426, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33429 [2018/01/23 12:21:16.665510, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 32423 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.665636, 1, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 50544 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:16.671542, 6, pid=33441, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:264(bq_sig_chld_handler) Bq child process 33442 terminated with 0 [2018/01/23 12:21:17.513114, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:80(avahi_entry_group_callback) avahi_entry_group_callback: AVAHI_ENTRY_GROUP_ESTABLISHED [2018/01/23 12:21:29.430511, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:21:29.430878, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/23 12:21:29.430926, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 802855735137665858 [2018/01/23 12:21:29.433072, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_client.c:534(smbXsrv_client_create) [2018/01/23 12:21:29.433092, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_client.c:542(smbXsrv_client_create) smbXsrv_client_create: client_guid[00000000-0000-0000-0000-000000000000] stored [2018/01/23 12:21:29.433125, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &client_blob: struct smbXsrv_clientB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_clientU(case 0) info0 : * info0: struct smbXsrv_client table : * ev_ctx : * msg_ctx : * global : * global: struct smbXsrv_client_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : NULL remote_address : NULL remote_name : NULL initial_connect_time : Tue Jan 23 12:21:29 2018 EST client_guid : 00000000-0000-0000-0000-000000000000 stored : 0x00 (0) sconn : NULL session_table : NULL last_session_id : 0x0000000000000000 (0) tcon_table : NULL open_table : NULL connections : NULL server_multi_channel_enabled: 0x00 (0) [2018/01/23 12:21:29.433626, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 33580 SO_RCVBUF = 65700 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:29.433832, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 33580 SO_RCVBUF = 65700 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/23 12:21:29.434051, 3, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/23 12:21:29.434077, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:3840(smbd_add_connection) Connection allowed from ipv4:10.0.0.2:51222 to ipv4:10.0.0.254:445 [2018/01/23 12:21:29.434175, 6, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/23 12:21:29.434261, 3, pid=33478, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1340(init_oplocks) init_oplocks: initializing messages. [2018/01/23 12:21:29.434289, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 774 - private_data=0x8013c1660 [2018/01/23 12:21:29.434314, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 778 - private_data=0x8013c1660 [2018/01/23 12:21:29.434338, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 770 - private_data=0x8013c1660 [2018/01/23 12:21:29.434363, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 787 - private_data=0x8013c1660 [2018/01/23 12:21:29.434387, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 779 - private_data=0x8013c1660 [2018/01/23 12:21:29.434416, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 15 - private_data=0x0 [2018/01/23 12:21:29.434441, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:688(messaging_register) Overriding messaging pointer for type 15 - private_data=0x0 [2018/01/23 12:21:29.434464, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=0x0 [2018/01/23 12:21:29.434489, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 16 - private_data=0x8013c1660 [2018/01/23 12:21:29.434516, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x80135b1a0 [2018/01/23 12:21:29.434540, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 33 - private_data=0x8013c1660 [2018/01/23 12:21:29.434564, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=0x0 [2018/01/23 12:21:29.434588, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 790 - private_data=0x8013c1660 [2018/01/23 12:21:29.434612, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=0x0 [2018/01/23 12:21:29.434636, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=0x0 [2018/01/23 12:21:29.434660, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 1 - private_data=0x0 [2018/01/23 12:21:29.434692, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(keepalive) 0x801350ae0 [2018/01/23 12:21:29.434719, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(deadtime) 0x801351560 [2018/01/23 12:21:29.434746, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x801350f60 [2018/01/23 12:21:29.434877, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 69 [2018/01/23 12:21:29.434913, 6, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1956(process_smb) got message type 0x0 of len 0x45 [2018/01/23 12:21:29.434939, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1958(process_smb) Transaction 0 of length 73 (0 toread) [2018/01/23 12:21:29.434964, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/util.c:173(show_msg) [2018/01/23 12:21:29.434978, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/util.c:183(show_msg) size=69 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=65535 smb_pid=1 smb_uid=65535 smb_mid=0 smt_wct=0 smb_bcc=34 [2018/01/23 12:21:29.435102, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/util.c:514(dump_data) [0000] 02 4E 54 20 4C 4D 20 30 2E 31 32 00 02 53 4D 42 .NT LM 0 .12..SMB [0010] 20 32 2E 30 30 32 00 02 53 4D 42 20 32 2E 3F 3F 2.002.. SMB 2.?? [0020] 3F 00 ?. [2018/01/23 12:21:29.435218, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBnegprot (pid 33478) conn 0x0 [2018/01/23 12:21:29.435246, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:29.435272, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:29.435296, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:29.435347, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:29.435570, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:611(reply_negprot) Requested protocol [NT LM 0.12] [2018/01/23 12:21:29.435600, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:611(reply_negprot) Requested protocol [SMB 2.002] [2018/01/23 12:21:29.435628, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:611(reply_negprot) Requested protocol [SMB 2.???] [2018/01/23 12:21:29.435653, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1338(set_remote_arch) set_remote_arch: Client arch is 'OSX' [2018/01/23 12:21:29.435706, 6, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/23 12:21:29.435793, 6, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/23 12:21:29.435871, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3518(smbd_smb2_process_negprot) smbd_smb2_first_negprot: packet length 102 [2018/01/23 12:21:29.435923, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap [2018/01/23 12:21:29.435975, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0 [2018/01/23 12:21:29.436019, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:29.436044, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:29.436067, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:29.436107, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:29.436163, 6, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/23 12:21:29.436224, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:291(smbd_smb2_request_process_negprot) Selected protocol SMB2_FF [2018/01/23 12:21:29.436266, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/23 12:21:29.436302, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2018/01/23 12:21:29.436339, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2018/01/23 12:21:29.436365, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2018/01/23 12:21:29.436390, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2018/01/23 12:21:29.436413, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2018/01/23 12:21:29.436437, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2018/01/23 12:21:29.436460, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_netlogon3 [2018/01/23 12:21:29.436484, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_netlogon3' [2018/01/23 12:21:29.436508, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2018/01/23 12:21:29.436532, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2018/01/23 12:21:29.436555, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2018/01/23 12:21:29.436580, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2018/01/23 12:21:29.436603, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2018/01/23 12:21:29.436630, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2018/01/23 12:21:29.436653, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/23 12:21:29.436678, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/23 12:21:29.436705, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/23 12:21:29.436729, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/23 12:21:29.438707, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'gssapi_spnego' registered [2018/01/23 12:21:29.438745, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'gssapi_krb5' registered [2018/01/23 12:21:29.438773, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2018/01/23 12:21:29.438801, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'spnego' registered [2018/01/23 12:21:29.438828, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'schannel' registered [2018/01/23 12:21:29.438855, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2018/01/23 12:21:29.438882, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2018/01/23 12:21:29.438909, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'ntlmssp' registered [2018/01/23 12:21:29.438935, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'ntlmssp_resume_ccache' registered [2018/01/23 12:21:29.438961, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'http_basic' registered [2018/01/23 12:21:29.438988, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'http_ntlm' registered [2018/01/23 12:21:29.439015, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'http_negotiate' registered [2018/01/23 12:21:29.439042, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'krb5' registered [2018/01/23 12:21:29.439069, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2018/01/23 12:21:29.439211, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC mechanism spnego [2018/01/23 12:21:29.439271, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2018/01/23 12:21:29.439352, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x81c5d4910]: subreq: 0x8013a7480 [2018/01/23 12:21:29.439389, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x81c5d4910]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/23 12:21:29.439449, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:74] at ../source3/smbd/smb2_negprot.c:617 [2018/01/23 12:21:29.441007, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1 [2018/01/23 12:21:29.441092, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:744(reply_negprot) Selected protocol SMB 2.??? [2018/01/23 12:21:29.441121, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:746(reply_negprot) negprot index=2 [2018/01/23 12:21:29.442953, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:29.442983, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap [2018/01/23 12:21:29.443009, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 1 [2018/01/23 12:21:29.443036, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:29.443061, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:29.443084, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:29.443130, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:29.443159, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:29.443186, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:29.443209, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:29.443232, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:29.443255, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:29.443342, 10, pid=33478, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[RA/4471de5f-bc12-2954-bdc1-50560ac6d03c] and timeout=[Tue Jan 30 12:21:29 2018 EST] (604800 seconds ahead) [2018/01/23 12:21:29.455056, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:29.455128, 6, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/23 12:21:29.455198, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:291(smbd_smb2_request_process_negprot) Selected protocol SMB3_02 [2018/01/23 12:21:29.455225, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/23 12:21:29.455256, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/23 12:21:29.455282, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/23 12:21:29.455307, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/23 12:21:29.455332, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/23 12:21:29.455469, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC mechanism spnego [2018/01/23 12:21:29.455519, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2018/01/23 12:21:29.455584, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x81c5d6710]: subreq: 0x8013a7480 [2018/01/23 12:21:29.455619, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x81c5d6710]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/23 12:21:29.455679, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:74] at ../source3/smbd/smb2_negprot.c:659 [2018/01/23 12:21:29.455712, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1 [2018/01/23 12:21:36.574207, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.574273, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap [2018/01/23 12:21:36.574302, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2 [2018/01/23 12:21:36.574330, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.574356, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.574380, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.574429, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.574502, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.574538, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/23 12:21:36.574573, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ACDFF6B5 [2018/01/23 12:21:36.574614, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013519e0 [2018/01/23 12:21:36.574784, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/23 12:21:36.574802, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ACDFF6B5' stored [2018/01/23 12:21:36.574829, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/23 12:21:36.575373, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.575402, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ACDFF6B5 [2018/01/23 12:21:36.575429, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1319(smbXsrv_session_create) [2018/01/23 12:21:36.575443, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1327(smbXsrv_session_create) smbXsrv_session_create: global_id (0xacdff6b5) stored [2018/01/23 12:21:36.575466, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xacdff6b5 (2900358837) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Jan 23 12:21:37 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : NULL [2018/01/23 12:21:36.576234, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/23 12:21:36.576266, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/23 12:21:36.576293, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/23 12:21:36.576317, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/23 12:21:36.576342, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/23 12:21:36.576522, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC mechanism spnego [2018/01/23 12:21:36.576554, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.576579, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/23 12:21:36.576609, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ACDFF6B5 [2018/01/23 12:21:36.576638, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1960 [2018/01/23 12:21:36.576675, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/23 12:21:36.576694, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ACDFF6B5' stored [2018/01/23 12:21:36.576719, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/23 12:21:36.577256, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.577284, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ACDFF6B5 [2018/01/23 12:21:36.577311, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/23 12:21:36.577325, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xacdff6b5) stored [2018/01/23 12:21:36.577348, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xacdff6b5 (2900358837) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Jan 23 12:21:37 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x02 (2) creation_time : Tue Jan 23 12:21:37 2018 EST idle_time : Tue Jan 23 12:21:37 2018 EST [2018/01/23 12:21:36.578262, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.578289, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.578312, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.578336, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.578359, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.578459, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2018/01/23 12:21:36.578507, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62888215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_TARGET_INFO NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2018/01/23 12:21:36.578645, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x62888215 (1653113365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x1db0 (7600) Reserved: ARRAY(3) [0] : 0x0f (15) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : UNKNOWN_ENUM_VALUE (0) [2018/01/23 12:21:36.579331, 6, pid=33478, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string) short string '', sent with NULL termination despite NOTERM flag in IDL [2018/01/23 12:21:36.579377, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x000c (12) TargetNameMaxLen : 0x000c (12) TargetName : * TargetName : 'P150EM' NegotiateFlags : 0x628a8215 (1653244437) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : 236a53b196ad46c2 Reserved : 0000000000000000 TargetInfoLen : 0x004c (76) TargetInfoMaxLen : 0x004c (76) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0002 (2) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Jan 23 12:21:37 2018 EST pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) [2018/01/23 12:21:36.580414, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: ntlmssp[0x8013aef60]: subreq: 0x801396700 [2018/01/23 12:21:36.580441, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x8013aec60]: subreq: 0x8013a7480 [2018/01/23 12:21:36.580472, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 74 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.580638, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: ntlmssp[0x8013aef60]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x801396700/../auth/ntlmssp/ntlmssp.c:181]: state[2] error[0 (0x0)] state[struct gensec_ntlmssp_update_state (0x801396890)] timer[0x0] finish[../auth/ntlmssp/ntlmssp.c:215] [2018/01/23 12:21:36.580701, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x8013aec60]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/23 12:21:36.580734, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.580760, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.580784, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.580807, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.580830, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.580875, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.580905, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_MORE_PROCESSING_REQUIRED] body[8] dyn[yes:175] at ../source3/smbd/smb2_sesssetup.c:171 [2018/01/23 12:21:36.580936, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/3/1 [2018/01/23 12:21:36.586428, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.586459, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2018/01/23 12:21:36.586484, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 3 [2018/01/23 12:21:36.586511, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.586536, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/23 12:21:36.586566, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ACDFF6B5 [2018/01/23 12:21:36.586594, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1ae0 [2018/01/23 12:21:36.586633, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/23 12:21:36.586649, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ACDFF6B5' stored [2018/01/23 12:21:36.586674, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/23 12:21:36.587213, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.587241, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ACDFF6B5 [2018/01/23 12:21:36.587268, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/23 12:21:36.587282, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xacdff6b5) stored [2018/01/23 12:21:36.587305, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xacdff6b5 (2900358837) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Jan 23 12:21:37 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x02 (2) creation_time : Tue Jan 23 12:21:37 2018 EST idle_time : Tue Jan 23 12:21:37 2018 EST [2018/01/23 12:21:36.588230, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.588254, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.588276, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.588316, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.588345, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.588371, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/23 12:21:36.588401, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ACDFF6B5 [2018/01/23 12:21:36.588428, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1ae0 [2018/01/23 12:21:36.588464, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/23 12:21:36.588480, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ACDFF6B5' stored [2018/01/23 12:21:36.588504, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000004 (4) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/23 12:21:36.589039, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.589067, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ACDFF6B5 [2018/01/23 12:21:36.589093, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/23 12:21:36.589107, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xacdff6b5) stored [2018/01/23 12:21:36.589130, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xacdff6b5 (2900358837) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Jan 23 12:21:37 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x02 (2) creation_time : Tue Jan 23 12:21:37 2018 EST idle_time : Tue Jan 23 12:21:37 2018 EST [2018/01/23 12:21:36.590061, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.590087, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.590110, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.590134, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.590156, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.590295, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE_with_len(case 24) v1: struct LM_RESPONSE Response : 000000000000000000000000000000000000000000000000 NtChallengeResponseLen : 0x00bc (188) NtChallengeResponseMaxLen: 0x00bc (188) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE_with_len(case 188) v2: struct NTLMv2_RESPONSE Response : 0764652c69e47031353df42f9a7ac5c1 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Jan 23 12:21:36 2018 EST ChallengeFromClient : bac7b1f77e2c4c7c Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000009 (9) pair: ARRAY(9) pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Jan 23 12:21:37 2018 EST pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0022 (34) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/p150em.local' pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x000c (12) DomainNameMaxLen : 0x000c (12) DomainName : * DomainName : 'P150EM' UserNameLen : 0x0006 (6) UserNameMaxLen : 0x0006 (6) UserName : * UserName : 'foo' WorkstationLen : 0x001e (30) WorkstationMaxLen : 0x001e (30) Workstation : * Workstation : 'MACBOOKPRO-39AD' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 33 F8 E1 B6 C9 B3 88 36 24 EB 9E A0 8C 06 DB 87 3......6 $....... NegotiateFlags : 0x62888215 (1653113365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x1db0 (7600) Reserved: ARRAY(3) [0] : 0x0f (15) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : UNKNOWN_ENUM_VALUE (0) [2018/01/23 12:21:36.592118, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_server.c:552(ntlmssp_server_preauth) Got user=[foo] domain=[P150EM] workstation=[MACBOOKPRO-39AD] len1=24 len2=188 [2018/01/23 12:21:36.592183, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_server.c:583(ntlmssp_server_preauth) [2018/01/23 12:21:36.592200, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &v2_resp: struct NTLMv2_RESPONSE Response : 0764652c69e47031353df42f9a7ac5c1 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Jan 23 12:21:36 2018 EST ChallengeFromClient : bac7b1f77e2c4c7c Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000009 (9) pair: ARRAY(9) pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Tue Jan 23 12:21:37 2018 EST pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0022 (34) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/p150em.local' pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2018/01/23 12:21:36.593079, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3868(lp_load_ex) lp_load_ex: refreshing parameters [2018/01/23 12:21:36.593109, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1344(free_param_opts) Freeing parametrics: [2018/01/23 12:21:36.593245, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:547(init_globals) Initialising global parameters [2018/01/23 12:21:36.593426, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2782(lp_do_section) Processing section "[global]" doing parameter workgroup = WORKGROUP doing parameter netbios name = p150em doing parameter log level = 10 [2018/01/23 12:21:36.593572, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/debug.c:744(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 doing parameter passdb backend = tdbsam doing parameter vfs objects = zfsacl [2018/01/23 12:21:36.593951, 2, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2799(lp_do_section) Processing section "[timecapsule]" [2018/01/23 12:21:36.593981, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1344(free_param_opts) Freeing parametrics: doing parameter path = /foo/timecapsule doing parameter writable = yes doing parameter browsable = yes doing parameter read only = no doing parameter guest ok = no doing parameter fruit:time machine = yes [2018/01/23 12:21:36.594248, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3910(lp_load_ex) pm_process() returned Yes [2018/01/23 12:21:36.594281, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find homes [2018/01/23 12:21:36.594313, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(lp_add_ipc) adding IPC service [2018/01/23 12:21:36.594455, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:121(make_user_info_map) Mapping user [P150EM]\[foo] from workstation [MACBOOKPRO-39AD] [2018/01/23 12:21:36.594498, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:64(make_user_info) attempting to make a user_info for foo (foo) [2018/01/23 12:21:36.594525, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for foo's user_info struct [2018/01/23 12:21:36.594552, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:125(make_user_info) making blobs for foo's user_info struct [2018/01/23 12:21:36.594576, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:176(make_user_info) made a user_info for foo (foo) [2018/01/23 12:21:36.594600, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [P150EM]\[foo]@[MACBOOKPRO-39AD] with the new password interface [2018/01/23 12:21:36.594625, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) check_ntlm_password: mapped user is: [P150EM]\[foo]@[MACBOOKPRO-39AD] [2018/01/23 12:21:36.594648, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:202(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2018/01/23 12:21:36.594672, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:204(auth_check_ntlm_password) challenge is: [2018/01/23 12:21:36.594697, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/util.c:514(dump_data) [0000] 23 6A 53 B1 96 AD 46 C2 #jS...F. [2018/01/23 12:21:36.594741, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security) Check auth for: [foo] [2018/01/23 12:21:36.594764, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:237(auth_check_ntlm_password) auth_check_ntlm_password: guest had nothing to say [2018/01/23 12:21:36.594800, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.594827, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:36.594851, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.594874, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.594897, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.595039, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/23 12:21:36.595074, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/23 12:21:36.595098, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/23 12:21:36.595122, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/23 12:21:36.595148, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.595186, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/23 12:21:36.595213, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/23 12:21:36.595238, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/23 12:21:36.595263, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.595290, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/23 12:21:36.595316, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/23 12:21:36.595349, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.595376, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.595400, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.595426, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.595449, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.595498, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/23 12:21:36.595527, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.595557, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.595586, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/23 12:21:36.595634, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.595659, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.595684, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.595708, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.595731, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.595774, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/23 12:21:36.595803, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.595831, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/23 12:21:36.595855, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/23 12:21:36.596065, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/23 12:21:36.596117, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/23 12:21:36.596156, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1680(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for foo [2018/01/23 12:21:36.596185, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.596212, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.596235, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.596258, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.596281, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.596325, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/23 12:21:36.596354, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.596388, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/23 12:21:36.596413, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/23 12:21:36.596437, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/23 12:21:36.596465, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/23 12:21:36.596491, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.596521, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/23 12:21:36.596546, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/23 12:21:36.596572, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/23 12:21:36.596597, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.596625, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/23 12:21:36.596652, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/23 12:21:36.596678, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.596705, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.596728, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.596752, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.596774, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.596817, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/23 12:21:36.596847, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.596872, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.596899, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/23 12:21:36.596939, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/23 12:21:36.596973, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.597013, 4, pid=33478, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:364(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [P150EM] [2018/01/23 12:21:36.597108, 4, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user foo [2018/01/23 12:21:36.597142, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user foo allowed to logon at this time (Tue Jan 23 17:21:36 2018 ) [2018/01/23 12:21:36.597175, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597199, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:36.597222, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597245, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.597268, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.597313, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/23 12:21:36.597342, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.597372, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597396, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:36.597420, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597443, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.597465, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.597505, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/23 12:21:36.597530, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/23 12:21:36.597555, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/23 12:21:36.597591, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.597620, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597643, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.597666, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.597691, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.597734, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2018/01/23 12:21:36.597763, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597788, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.597812, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597835, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.597858, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.597881, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.597922, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/23 12:21:36.597951, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.597980, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/23 12:21:36.598004, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/23 12:21:36.598029, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/23 12:21:36.598056, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [foo] [2018/01/23 12:21:36.598323, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/23 12:21:36.598358, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:122(make_server_info_sam) make_server_info_sam: made server info for user foo -> foo [2018/01/23 12:21:36.598391, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.598425, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:256(auth_check_ntlm_password) auth_check_ntlm_password: sam_ignoredomain authentication for user [foo] succeeded [2018/01/23 12:21:36.598454, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.598479, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:36.598502, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.598525, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.598547, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.598597, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.598623, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:283(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [foo] succeeded [2018/01/23 12:21:36.598675, 3, pid=33478, effective(0, 0), real(0, 0)] ../auth/auth_log.c:760(log_authentication_event_human_readable) Auth: [SMB2,(null)] user [P150EM]\[foo] at [Tue, 23 Jan 2018 12:21:36.598658 EST] with [NTLMv2] status [NT_STATUS_OK] workstation [MACBOOKPRO-39AD] remote host [ipv4:10.0.0.2:51222] became [P150EM]\[foo] [S-1-5-21-3769338274-3953817585-4204003668-1000]. local host [ipv4:10.0.0.254:445] [2018/01/23 12:21:36.598719, 3, pid=33478, effective(0, 0), real(0, 0)] ../auth/auth_log.c:591(log_no_json) log_no_json: JSON auth logs not available unless compiled with jansson [2018/01/23 12:21:36.598746, 2, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:314(auth_check_ntlm_password) check_ntlm_password: authentication for user [foo] -> [foo] -> [foo] succeeded [2018/01/23 12:21:36.598773, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:227(auth3_check_password) Got NT session key of length 16 [2018/01/23 12:21:36.598797, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:234(auth3_check_password) Got LM session key of length 8 [2018/01/23 12:21:36.598821, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_server.c:978(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2018/01/23 12:21:36.598878, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_sign.c:512(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2018/01/23 12:21:36.598904, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2018/01/23 12:21:36.599028, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: ntlmssp[0x8013aef60]: subreq: 0x801396380 [2018/01/23 12:21:36.599054, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x8013aec60]: subreq: 0x8013a7480 [2018/01/23 12:21:36.599085, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 400 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.599232, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: ntlmssp[0x8013aef60]: NT_STATUS_OK tevent_req[0x801396380/../auth/ntlmssp/ntlmssp.c:181]: state[2] error[0 (0x0)] state[struct gensec_ntlmssp_update_state (0x801396510)] timer[0x0] finish[../auth/ntlmssp/ntlmssp.c:244] [2018/01/23 12:21:36.599273, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_sign.c:258(ntlmssp_check_packet) ntlmssp_check_packet: NTLMSSP signature OK ! [2018/01/23 12:21:36.599314, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_sign.c:512(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2018/01/23 12:21:36.599339, 3, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2018/01/23 12:21:36.599466, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x8013aec60]: NT_STATUS_OK tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/23 12:21:36.599496, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.599521, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.599544, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.599568, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.599590, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.599634, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.599669, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:247(create_local_nt_token_from_info3) Create local NT token for foo [2018/01/23 12:21:36.599719, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: value=[1002:U] [2018/01/23 12:21:36.599746, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: id=[1002], endptr=[:U] [2018/01/23 12:21:36.599771, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) sid S-1-5-21-3769338274-3953817585-4204003668-1000 -> uid 1002 [2018/01/23 12:21:36.599887, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [foo] [2018/01/23 12:21:36.600144, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/23 12:21:36.600191, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.600218, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.600242, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.600266, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.600361, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.600413, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:559(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/23 12:21:36.600443, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.600476, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.600504, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.600528, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.600551, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.600573, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.600616, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:591(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/23 12:21:36.600644, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.600669, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.600696, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.600719, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.600742, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.600765, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.600866, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.600899, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-1000] [2018/01/23 12:21:36.600932, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-513] [2018/01/23 12:21:36.600963, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1002] [2018/01/23 12:21:36.600994, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2018/01/23 12:21:36.601032, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2018/01/23 12:21:36.601062, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2018/01/23 12:21:36.601098, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: value=[1002:U] [2018/01/23 12:21:36.601124, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: id=[1002], endptr=[:U] [2018/01/23 12:21:36.601158, 10, pid=33478, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-513] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728096 seconds in the past) [2018/01/23 12:21:36.601210, 10, pid=33478, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728096 seconds in the past) [2018/01/23 12:21:36.601257, 10, pid=33478, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728096 seconds in the past) [2018/01/23 12:21:36.601302, 10, pid=33478, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-11] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516728096 seconds in the past) [2018/01/23 12:21:36.601380, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1395(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2018/01/23 12:21:36.601409, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.601434, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.601458, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.601482, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.601508, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.601551, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2018/01/23 12:21:36.601580, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.601604, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:36.601627, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.601652, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.601675, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.601723, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2018/01/23 12:21:36.601763, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.601789, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/23 12:21:36.601812, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-513 belongs to our domain, but there is no corresponding object in the database. [2018/01/23 12:21:36.601844, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.601868, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/23 12:21:36.601894, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.601918, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.601941, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.601964, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.601986, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.602025, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2018/01/23 12:21:36.602051, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.602075, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602098, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.602121, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.602143, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.602186, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2018/01/23 12:21:36.602223, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602248, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/23 12:21:36.602271, 5, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-513 belongs to our domain, but there is no corresponding object in the database. [2018/01/23 12:21:36.602302, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602330, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/23 12:21:36.602356, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602380, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602403, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602426, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.602448, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.602492, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602519, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/23 12:21:36.602544, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602568, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602591, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602614, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.602636, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.602679, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602705, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/23 12:21:36.602730, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602754, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602778, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602801, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.602823, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.602866, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602890, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/23 12:21:36.602915, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602939, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.602962, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.602985, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.603008, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.603050, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.603077, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/23 12:21:36.603103, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.603127, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.603150, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.603173, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.603195, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.603238, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.603262, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2018/01/23 12:21:36.603287, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.603311, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.603334, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.603357, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.603379, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.603422, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.603446, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2018/01/23 12:21:36.603471, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-21-3769338274-3953817585-4204003668-513 to gid, ignoring it [2018/01/23 12:21:36.603499, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2018/01/23 12:21:36.603523, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2018/01/23 12:21:36.603547, 10, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2018/01/23 12:21:36.603576, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.603709, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.603772, 4, pid=33478, effective(0, 0), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable) Successful AuthZ: [SMB2,NTLMSSP] user [P150EM]\[foo] [S-1-5-21-3769338274-3953817585-4204003668-1000] at [Tue, 23 Jan 2018 12:21:36.603761 EST] Remote host [ipv4:10.0.0.2:51222] local host [ipv4:10.0.0.254:445] [2018/01/23 12:21:36.603901, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find foo [2018/01/23 12:21:36.603930, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/23 12:21:36.603957, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/23 12:21:36.603983, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/23 12:21:36.604006, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'foo' using home directory: '/home/foo' [2018/01/23 12:21:36.604093, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find homes [2018/01/23 12:21:36.604160, 6, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/23 12:21:36.604252, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.604281, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/23 12:21:36.604311, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ACDFF6B5 [2018/01/23 12:21:36.604340, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1960 [2018/01/23 12:21:36.604406, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/23 12:21:36.604424, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ACDFF6B5' stored [2018/01/23 12:21:36.604450, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000005 (5) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Tue Jan 23 12:21:37 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x01 (1) 1: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) [2018/01/23 12:21:36.606543, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.606572, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ACDFF6B5 [2018/01/23 12:21:36.606600, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/23 12:21:36.606614, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xacdff6b5) stored [2018/01/23 12:21:36.606637, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xacdff6b5 (2900358837) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Tue Jan 23 12:21:37 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x01 (1) 1: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST nonce_high_random : 0x607dd36eb4fd1cce (6952945872166264014) nonce_high_max : 0x0000000000ffffff (16777215) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2018/01/23 12:21:36.609035, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:29] at ../source3/smbd/smb2_sesssetup.c:171 [2018/01/23 12:21:36.609064, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 512/512, total granted/max/low/range 33/8192/4/33 [2018/01/23 12:21:36.609127, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.622099, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.622129, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2018/01/23 12:21:36.622154, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 4 [2018/01/23 12:21:36.622192, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.622219, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/23 12:21:36.622249, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ACDFF6B5 [2018/01/23 12:21:36.622277, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013a7460 [2018/01/23 12:21:36.622326, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/23 12:21:36.622343, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ACDFF6B5' stored [2018/01/23 12:21:36.622369, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000006 (6) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Tue Jan 23 12:21:37 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x03 (3) 1: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) [2018/01/23 12:21:36.624424, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:21:36.624453, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ACDFF6B5 [2018/01/23 12:21:36.624480, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/23 12:21:36.624494, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xacdff6b5) stored [2018/01/23 12:21:36.624518, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xacdff6b5 (2900358837) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xacdff6b5 (2900358837) session_wire_id : 0x00000000acdff6b5 (2900358837) creation_time : Tue Jan 23 12:21:37 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Tue Jan 23 12:21:37 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x03 (3) 1: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:51222' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST nonce_high_random : 0x607dd36eb4fd1cce (6952945872166264014) nonce_high_max : 0x0000000000ffffff (16777215) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2018/01/23 12:21:36.626920, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.626945, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.626968, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.627009, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.627063, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\P150EM._smb._tcp.local.\TIMECAPSULE] share[TIMECAPSULE] [2018/01/23 12:21:36.627112, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.627141, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.627169, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 10DEC368 [2018/01/23 12:21:36.627204, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351020 [2018/01/23 12:21:36.627327, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.627344, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '10DEC368' stored [2018/01/23 12:21:36.627370, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x10dec368 (283034472) tcon_wire_id : 0x10dec368 (283034472) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.627745, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 10DEC368 [2018/01/23 12:21:36.627771, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.627798, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:832(smbXsrv_tcon_create) [2018/01/23 12:21:36.627811, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:840(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x10dec368) stored [2018/01/23 12:21:36.627834, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x10dec368 (283034472) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x10dec368 (283034472) tcon_wire_id : 0x10dec368 (283034472) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL [2018/01/23 12:21:36.629938, 3, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/23 12:21:36.629983, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share timecapsule is ok for unix user foo [2018/01/23 12:21:36.630084, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service timecapsule, connectpath = /foo/timecapsule [2018/01/23 12:21:36.630135, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:595(make_connection_snum) Connect path is '/foo/timecapsule' for service [timecapsule] [2018/01/23 12:21:36.630171, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share timecapsule is ok for unix user foo [2018/01/23 12:21:36.630199, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share timecapsule is read-write for unix user foo [2018/01/23 12:21:36.630252, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.630282, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2018/01/23 12:21:36.630331, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2018/01/23 12:21:36.630358, 5, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2018/01/23 12:21:36.630382, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2018/01/23 12:21:36.630406, 5, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2018/01/23 12:21:36.630437, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2018/01/23 12:21:36.630462, 5, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2018/01/23 12:21:36.630496, 10, pid=33478, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 28 [2018/01/23 12:21:36.630522, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2018/01/23 12:21:36.630547, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2018/01/23 12:21:36.630583, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2018/01/23 12:21:36.630607, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl [2018/01/23 12:21:36.630631, 5, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [zfsacl] not loaded - trying to load... [2018/01/23 12:21:36.630658, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/modules.c:160(load_module_absolute_path) load_module_absolute_path: Loading module '/opt/samba/lib/vfs/zfsacl.so' [2018/01/23 12:21:36.633297, 3, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/modules.c:167(load_module_absolute_path) load_module_absolute_path: Module '/opt/samba/lib/vfs/zfsacl.so' loaded [2018/01/23 12:21:36.633340, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl [2018/01/23 12:21:36.633368, 5, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'zfsacl' [2018/01/23 12:21:36.633393, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2018/01/23 12:21:36.633493, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:81(notify_init) notify_init: notifyd=33438 [2018/01/23 12:21:36.633525, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 784 - private_data=0x8049a4720 [2018/01/23 12:21:36.633552, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 793 - private_data=0x8013c1660 [2018/01/23 12:21:36.633578, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 799 - private_data=0x8013c1660 [2018/01/23 12:21:36.633667, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service timecapsule, connectpath = /foo/timecapsule [2018/01/23 12:21:36.633708, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share timecapsule is ok for unix user foo [2018/01/23 12:21:36.633735, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share timecapsule is read-write for unix user foo [2018/01/23 12:21:36.633774, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.633864, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.633897, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.634032, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.634094, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.634123, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.634148, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.634171, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.634212, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.634255, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service timecapsule, connectpath = /foo/timecapsule [2018/01/23 12:21:36.634355, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:178(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share timecapsule, directory /foo/timecapsule [2018/01/23 12:21:36.634395, 2, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:841(make_connection_snum) macbookpro-39ad (ipv4:10.0.0.2:51222) connect to service timecapsule initially as user foo (uid=1002, gid=1002) (pid 33478) [2018/01/23 12:21:36.634435, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.634461, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.634491, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 10DEC368 [2018/01/23 12:21:36.634522, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/23 12:21:36.634557, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.634572, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '10DEC368' stored [2018/01/23 12:21:36.634597, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x10dec368 (283034472) tcon_wire_id : 0x10dec368 (283034472) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'timecapsule' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.634969, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 10DEC368 [2018/01/23 12:21:36.634997, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.635023, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.635037, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x10dec368) stored [2018/01/23 12:21:36.635064, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x10dec368 (283034472) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x10dec368 (283034472) tcon_wire_id : 0x10dec368 (283034472) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'timecapsule' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.635562, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2018/01/23 12:21:36.635590, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 480/512, total granted/max/low/range 33/8192/5/33 [2018/01/23 12:21:36.635625, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.738952, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.738982, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2018/01/23 12:21:36.739008, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 5 [2018/01/23 12:21:36.739041, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.739067, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.739089, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.739130, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.739159, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\P150EM._smb._tcp.local.\IPC$] share[IPC$] [2018/01/23 12:21:36.739209, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.739240, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.739269, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0592FA45 [2018/01/23 12:21:36.739301, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013510e0 [2018/01/23 12:21:36.739341, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.739358, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '0592FA45' stored [2018/01/23 12:21:36.739383, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x0592fa45 (93518405) tcon_wire_id : 0x0592fa45 (93518405) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.739749, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0592FA45 [2018/01/23 12:21:36.739776, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.739802, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:832(smbXsrv_tcon_create) [2018/01/23 12:21:36.739815, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:840(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x0592fa45) stored [2018/01/23 12:21:36.739838, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0592fa45 (93518405) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x0592fa45 (93518405) tcon_wire_id : 0x0592fa45 (93518405) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL [2018/01/23 12:21:36.740345, 3, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/23 12:21:36.740375, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.740448, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.740481, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:595(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2018/01/23 12:21:36.740508, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.740533, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/23 12:21:36.740570, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.740598, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2018/01/23 12:21:36.740622, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2018/01/23 12:21:36.740648, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2018/01/23 12:21:36.740685, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2018/01/23 12:21:36.740711, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2018/01/23 12:21:36.740761, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.740793, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.740820, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/23 12:21:36.740855, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.740928, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.740959, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.741091, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.741144, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.741173, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.741197, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.741220, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.741261, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.741297, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.741345, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:178(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2018/01/23 12:21:36.741374, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:841(make_connection_snum) macbookpro-39ad (ipv4:10.0.0.2:51222) connect to service IPC$ initially as user foo (uid=1002, gid=1002) (pid 33478) [2018/01/23 12:21:36.741411, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.741437, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.741466, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0592FA45 [2018/01/23 12:21:36.741493, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aed60 [2018/01/23 12:21:36.741526, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.741541, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '0592FA45' stored [2018/01/23 12:21:36.741566, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x0592fa45 (93518405) tcon_wire_id : 0x0592fa45 (93518405) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.741935, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0592FA45 [2018/01/23 12:21:36.741962, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.741988, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.742002, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x0592fa45) stored [2018/01/23 12:21:36.742025, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0592fa45 (93518405) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x0592fa45 (93518405) tcon_wire_id : 0x0592fa45 (93518405) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.742519, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2018/01/23 12:21:36.742546, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 480/512, total granted/max/low/range 33/8192/6/33 [2018/01/23 12:21:36.742578, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.744304, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.744350, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2018/01/23 12:21:36.744375, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 6 [2018/01/23 12:21:36.744411, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.744439, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.744571, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.744624, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.744673, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/23 12:21:36.744802, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/23 12:21:36.744834, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.744860, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.744889, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0592FA45 [2018/01/23 12:21:36.744917, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aec60 [2018/01/23 12:21:36.744951, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.744966, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '0592FA45' stored [2018/01/23 12:21:36.744991, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x0592fa45 (93518405) tcon_wire_id : 0x0592fa45 (93518405) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.745353, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0592FA45 [2018/01/23 12:21:36.745380, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.745406, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.745419, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x0592fa45) stored [2018/01/23 12:21:36.745446, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0592fa45 (93518405) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x0592fa45 (93518405) tcon_wire_id : 0x0592fa45 (93518405) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.745952, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [lsarpc] [2018/01/23 12:21:36.746022, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.746050, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.746079, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 8BD4998A [2018/01/23 12:21:36.746108, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:36.746133, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.746270, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8BD4998A' stored [2018/01/23 12:21:36.746306, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x8bd4998a (2345965962) open_persistent_id : 0x000000008bd4998a (2345965962) open_volatile_id : 0x00000000aaddbce1 (2866658529) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.746683, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 8BD4998A [2018/01/23 12:21:36.746710, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.746735, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x8bd4998a) stored [2018/01/23 12:21:36.746759, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xaaddbce1 (2866658529) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x8bd4998a (2345965962) open_persistent_id : 0x000000008bd4998a (2345965962) open_volatile_id : 0x00000000aaddbce1 (2866658529) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.747352, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2866658529 (1 used) [2018/01/23 12:21:36.747399, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /tmp/lsarpc hash 0xa9e2e929 [2018/01/23 12:21:36.747450, 4, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe lsarpc requested [2018/01/23 12:21:36.747623, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: lsarpc [2018/01/23 12:21:36.747666, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: lsarpc - fnum 2866658529 [2018/01/23 12:21:36.747708, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.747737, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 480/512, total granted/max/low/range 65/8192/7/65 [2018/01/23 12:21:36.747771, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.750516, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.750560, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2018/01/23 12:21:36.750586, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2018/01/23 12:21:36.750619, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.750655, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.750692, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2866658529 [2018/01/23 12:21:36.750732, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 72 [2018/01/23 12:21:36.750763, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 72 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 72 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.750950, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 72 [2018/01/23 12:21:36.751047, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/23 12:21:36.751183, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/23 12:21:36.751230, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 11 [2018/01/23 12:21:36.751280, 3, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:748(api_pipe_bind_req) api_pipe_bind_req: lsarpc -> lsarpc rpc service [2018/01/23 12:21:36.751307, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:781(api_pipe_bind_req) api_pipe_bind_req: make response. 781 [2018/01/23 12:21:36.751334, 3, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:356(check_bind_req) check_bind_req for lsarpc context_id=0 [2018/01/23 12:21:36.751361, 3, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:399(check_bind_req) check_bind_req: lsarpc -> lsarpc rpc service [2018/01/23 12:21:36.751385, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe lsarpc [2018/01/23 12:21:36.751411, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe lsarpc [2018/01/23 12:21:36.751450, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.751478, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.751502, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.751526, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.751549, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.751595, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/23 12:21:36.751690, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/23 12:21:36.751719, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/23 12:21:36.751744, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/23 12:21:36.751769, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/23 12:21:36.751801, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.751839, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable) Successful AuthZ: [lsarpc,ncacn_np] user [P150EM]\[foo] [S-1-5-21-3769338274-3953817585-4204003668-1000] at [Tue, 23 Jan 2018 12:21:36.751829 EST] Remote host [ipv4:10.0.0.2:51222] local host [NULL] [2018/01/23 12:21:36.751905, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000047 (71) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\lsarpc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2018/01/23 12:21:36.752441, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2018/01/23 12:21:36.752466, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2018/01/23 12:21:36.752529, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 7 going async [2018/01/23 12:21:36.752560, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 448/512, total granted/max/low/range 97/8192/8/97 [2018/01/23 12:21:36.752588, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:36.752657, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.752724, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2018/01/23 12:21:36.752753, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 68 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/23 12:21:36.752779, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 68 status NT_STATUS_OK [2018/01/23 12:21:36.752805, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:68] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:36.752831, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 415/512, total granted/max/low/range 97/8192/8/97 [2018/01/23 12:21:36.752864, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.756016, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.756056, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2018/01/23 12:21:36.756081, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 8 [2018/01/23 12:21:36.756115, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.756142, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 8, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.756168, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2866658529 [2018/01/23 12:21:36.756196, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 100 [2018/01/23 12:21:36.756220, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 100 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 100 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.756381, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 100 [2018/01/23 12:21:36.756417, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/23 12:21:36.756488, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/23 12:21:36.756516, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/23 12:21:36.756541, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/23 12:21:36.756588, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.756617, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.756643, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.756776, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.756832, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.756859, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/23 12:21:36.756882, 4, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0x2d - api_rpcTNP: rpc command: LSA_GETUSERNAME [2018/01/23 12:21:36.756920, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[45].fn == 0x801ec14d0 [2018/01/23 12:21:36.757895, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_GetUserName: struct lsa_GetUserName in: struct lsa_GetUserName system_name : * system_name : 'P150EM._smb._tcp.local.' account_name : * account_name : NULL authority_name : * authority_name : NULL [2018/01/23 12:21:36.758051, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_GetUserName: struct lsa_GetUserName out: struct lsa_GetUserName account_name : * account_name : * account_name: struct lsa_String length : 0x0006 (6) size : 0x0006 (6) string : * string : 'foo' authority_name : * authority_name : * authority_name: struct lsa_String length : 0x000c (12) size : 0x000c (12) string : * string : 'P150EM' result : NT_STATUS_OK [2018/01/23 12:21:36.758841, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/23 12:21:36.758885, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.758930, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0064 (100) auth_length : 0x0000 (0) call_id : 0x00000046 (70) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x0000004c (76) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=76 [0000] 08 00 02 00 06 00 06 00 0C 00 02 00 03 00 00 00 ........ ........ [0010] 00 00 00 00 03 00 00 00 66 00 6F 00 6F 00 00 00 ........ f.o.o... [0020] 10 00 02 00 14 00 02 00 0C 00 0C 00 18 00 02 00 ........ ........ [0030] 06 00 00 00 00 00 00 00 06 00 00 00 50 00 31 00 ........ ....P.1. [0040] 35 00 30 00 45 00 4D 00 00 00 00 00 5.0.E.M. .... [2018/01/23 12:21:36.759572, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 76 bytes [2018/01/23 12:21:36.759597, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 100 [2018/01/23 12:21:36.759678, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 8 going async [2018/01/23 12:21:36.759711, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 416/512, total granted/max/low/range 129/8192/9/129 [2018/01/23 12:21:36.759742, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:36.759810, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.759885, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 100 bytes. There is no more data outstanding [2018/01/23 12:21:36.759915, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 100 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/23 12:21:36.759946, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 100 status NT_STATUS_OK [2018/01/23 12:21:36.759971, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:100] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:36.759997, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 383/512, total granted/max/low/range 129/8192/9/129 [2018/01/23 12:21:36.760032, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.772094, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.772129, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2018/01/23 12:21:36.772154, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 9 [2018/01/23 12:21:36.772189, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.772216, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 9, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.772242, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2866658529 [2018/01/23 12:21:36.772270, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 124 [2018/01/23 12:21:36.772294, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 124 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 124 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.772449, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 124 [2018/01/23 12:21:36.772484, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/23 12:21:36.772556, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/23 12:21:36.772585, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/23 12:21:36.772609, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/23 12:21:36.772641, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.772668, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.772696, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.772828, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.772884, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.772911, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/23 12:21:36.772934, 4, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0x2c - api_rpcTNP: rpc command: LSA_OPENPOLICY2 [2018/01/23 12:21:36.772963, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[44].fn == 0x801ec11ca [2018/01/23 12:21:36.773018, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 in: struct lsa_OpenPolicy2 system_name : * system_name : 'P150EM._smb._tcp.local.' attr : * attr: struct lsa_ObjectAttribute len : 0x00000018 (24) root_dir : NULL object_name : NULL attributes : 0x00000000 (0) sec_desc : NULL sec_qos : * sec_qos: struct lsa_QosInfo len : 0x0000000c (12) impersonation_level : 0x0002 (2) context_mode : 0x01 (1) effective_only : 0x00 (0) access_mask : 0x00000800 (2048) 0: LSA_POLICY_VIEW_LOCAL_INFORMATION 0: LSA_POLICY_VIEW_AUDIT_INFORMATION 0: LSA_POLICY_GET_PRIVATE_INFORMATION 0: LSA_POLICY_TRUST_ADMIN 0: LSA_POLICY_CREATE_ACCOUNT 0: LSA_POLICY_CREATE_SECRET 0: LSA_POLICY_CREATE_PRIVILEGE 0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS 0: LSA_POLICY_SET_AUDIT_REQUIREMENTS 0: LSA_POLICY_AUDIT_LOG_ADMIN 0: LSA_POLICY_SERVER_ADMIN 1: LSA_POLICY_LOOKUP_NAMES 0: LSA_POLICY_NOTIFICATION [2018/01/23 12:21:36.773463, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/srv_access_check.c:117(access_check_object) _lsa_OpenPolicy2: access GRANTED (requested: 0x00000800, granted: 0x00000800) [2018/01/23 12:21:36.773502, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 67 5A 20 6F ........ ....gZ o [0010] C6 82 00 00 .... [2018/01/23 12:21:36.773581, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 out: struct lsa_OpenPolicy2 handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-675a-206fc6820000 result : NT_STATUS_OK [2018/01/23 12:21:36.773704, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/23 12:21:36.773741, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.773774, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0030 (48) auth_length : 0x0000 (0) call_id : 0x00000048 (72) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000018 (24) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=24 [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 67 5A 20 6F ........ ....gZ o [0010] C6 82 00 00 00 00 00 00 ........ [2018/01/23 12:21:36.774230, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 24 bytes [2018/01/23 12:21:36.774255, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 48 [2018/01/23 12:21:36.774310, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 9 going async [2018/01/23 12:21:36.774340, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 384/512, total granted/max/low/range 161/8192/10/161 [2018/01/23 12:21:36.774367, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:36.774435, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.774498, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 48 bytes. There is no more data outstanding [2018/01/23 12:21:36.774527, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/23 12:21:36.774554, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK [2018/01/23 12:21:36.774579, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:36.774604, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 351/512, total granted/max/low/range 161/8192/10/161 [2018/01/23 12:21:36.774637, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.778678, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.778725, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2018/01/23 12:21:36.778750, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 10 [2018/01/23 12:21:36.778784, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.778811, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 10, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.778837, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2866658529 [2018/01/23 12:21:36.778864, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 108 [2018/01/23 12:21:36.778891, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 108 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 108 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.779044, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 108 [2018/01/23 12:21:36.779079, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/23 12:21:36.779148, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/23 12:21:36.779176, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/23 12:21:36.779200, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/23 12:21:36.779232, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.779260, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.779285, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.779415, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.779470, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.779496, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/23 12:21:36.779520, 4, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0xe - api_rpcTNP: rpc command: LSA_LOOKUPNAMES [2018/01/23 12:21:36.779549, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[14].fn == 0x801ebbbe7 [2018/01/23 12:21:36.780146, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_LookupNames: struct lsa_LookupNames in: struct lsa_LookupNames handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-675a-206fc6820000 num_names : 0x00000001 (1) names: ARRAY(1) names: struct lsa_String length : 0x0014 (20) size : 0x0014 (20) string : * string : 'P150EM\foo' sids : * sids: struct lsa_TransSidArray count : 0x00000000 (0) sids : NULL level : LSA_LOOKUP_NAMES_ALL (1) count : * count : 0x00000000 (0) [2018/01/23 12:21:36.780492, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 67 5A 20 6F ........ ....gZ o [0010] C6 82 00 00 .... [2018/01/23 12:21:36.780573, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.780601, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.780626, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.780650, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.780673, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.780720, 5, pid=33478, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/lsa/srv_lsa_nt.c:163(lookup_lsa_rids) lookup_lsa_rids: looking up name P150EM\foo [2018/01/23 12:21:36.780759, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) lookup_name: P150EM\foo => domain=[P150EM], name=[foo] [2018/01/23 12:21:36.780784, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) lookup_name: flags = 0x073 [2018/01/23 12:21:36.780822, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.780849, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:36.780872, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.780896, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.780919, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.780979, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/23 12:21:36.781006, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/23 12:21:36.781031, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/23 12:21:36.781055, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/23 12:21:36.781082, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.781116, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/23 12:21:36.781143, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/23 12:21:36.781169, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/23 12:21:36.781195, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.781224, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/23 12:21:36.781250, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/23 12:21:36.781278, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.781303, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.781327, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.781350, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.781373, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.781419, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/23 12:21:36.781448, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.781474, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.781501, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/23 12:21:36.781542, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.781568, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.781591, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.781614, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.781636, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.781678, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/23 12:21:36.781710, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.781737, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/23 12:21:36.781761, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/23 12:21:36.781788, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/23 12:21:36.781825, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/23 12:21:36.781862, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1680(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for foo [2018/01/23 12:21:36.781890, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.781915, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.781942, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.781965, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.781988, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.782031, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/23 12:21:36.782060, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.782099, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/23 12:21:36.782128, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/23 12:21:36.782153, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/23 12:21:36.782178, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/23 12:21:36.782203, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.782232, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/23 12:21:36.782258, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/23 12:21:36.782284, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/23 12:21:36.782309, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/23 12:21:36.782337, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/23 12:21:36.782364, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/23 12:21:36.782390, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.782414, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 2 [2018/01/23 12:21:36.782438, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/23 12:21:36.782461, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.782484, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.782527, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/23 12:21:36.782556, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:36.782581, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.782608, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/23 12:21:36.782647, 10, pid=33478, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/23 12:21:36.782690, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:36.782740, 5, pid=33478, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/lsa/srv_lsa_nt.c:176(lookup_lsa_rids) init_lsa_rids: P150EM\foo found [2018/01/23 12:21:36.782830, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.782862, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_LookupNames: struct lsa_LookupNames out: struct lsa_LookupNames domains : * domains : * domains: struct lsa_RefDomainList count : 0x00000001 (1) domains : * domains: ARRAY(1) domains: struct lsa_DomainInfo name: struct lsa_StringLarge length : 0x000c (12) size : 0x000e (14) string : * string : 'P150EM' sid : * sid : S-1-5-21-3769338274-3953817585-4204003668 max_size : 0x00000020 (32) sids : * sids: struct lsa_TransSidArray count : 0x00000001 (1) sids : * sids: ARRAY(1) sids: struct lsa_TranslatedSid sid_type : SID_NAME_USER (1) rid : 0x000003e8 (1000) sid_index : 0x00000000 (0) count : * count : 0x00000001 (1) result : NT_STATUS_OK [2018/01/23 12:21:36.783332, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/23 12:21:36.783372, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.783405, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x008c (140) auth_length : 0x0000 (0) call_id : 0x00000049 (73) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000074 (116) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=116 [0000] 04 00 02 00 01 00 00 00 08 00 02 00 20 00 00 00 ........ .... ... [0010] 01 00 00 00 0C 00 0E 00 0C 00 02 00 10 00 02 00 ........ ........ [0020] 07 00 00 00 00 00 00 00 06 00 00 00 50 00 31 00 ........ ....P.1. [0030] 35 00 30 00 45 00 4D 00 04 00 00 00 01 04 00 00 5.0.E.M. ........ [0040] 00 00 00 05 15 00 00 00 A2 89 AB E0 F1 77 AA EB ........ .....w.. [0050] 54 01 94 FA 01 00 00 00 14 00 02 00 01 00 00 00 T....... ........ [0060] 01 00 00 00 E8 03 00 00 00 00 00 00 01 00 00 00 ........ ........ [0070] 00 00 00 00 .... [2018/01/23 12:21:36.784191, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 116 bytes [2018/01/23 12:21:36.784215, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 140 [2018/01/23 12:21:36.784284, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 10 going async [2018/01/23 12:21:36.784314, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 352/512, total granted/max/low/range 193/8192/11/193 [2018/01/23 12:21:36.784341, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:36.784408, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.784481, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 140 bytes. There is no more data outstanding [2018/01/23 12:21:36.784510, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 140 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/23 12:21:36.784536, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 140 status NT_STATUS_OK [2018/01/23 12:21:36.784562, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:140] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:36.784587, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 319/512, total granted/max/low/range 193/8192/11/193 [2018/01/23 12:21:36.784621, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.786408, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.786455, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2018/01/23 12:21:36.786481, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 11 [2018/01/23 12:21:36.786515, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.786542, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 11, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.786568, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 2866658529 [2018/01/23 12:21:36.786596, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 44 [2018/01/23 12:21:36.786620, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 44 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 44 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.786780, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 44 [2018/01/23 12:21:36.786816, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/23 12:21:36.786887, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/23 12:21:36.786915, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/23 12:21:36.786939, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/23 12:21:36.786970, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.786997, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.787023, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.787152, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.787209, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.787236, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/23 12:21:36.787259, 4, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0x0 - api_rpcTNP: rpc command: LSA_CLOSE [2018/01/23 12:21:36.787289, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[0].fn == 0x801eb93ae [2018/01/23 12:21:36.787335, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_Close: struct lsa_Close in: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-675a-206fc6820000 [2018/01/23 12:21:36.787439, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 67 5A 20 6F ........ ....gZ o [0010] C6 82 00 00 .... [2018/01/23 12:21:36.787519, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 67 5A 20 6F ........ ....gZ o [0010] C6 82 00 00 .... [2018/01/23 12:21:36.787595, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/23 12:21:36.787620, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_Close: struct lsa_Close out: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : NT_STATUS_OK [2018/01/23 12:21:36.787738, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/23 12:21:36.787774, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.787806, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0030 (48) auth_length : 0x0000 (0) call_id : 0x0000004a (74) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000018 (24) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=24 [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 00 00 00 ........ [2018/01/23 12:21:36.788258, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 24 bytes [2018/01/23 12:21:36.788282, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 48 [2018/01/23 12:21:36.788334, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 11 going async [2018/01/23 12:21:36.788363, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 320/512, total granted/max/low/range 225/8192/12/225 [2018/01/23 12:21:36.788391, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:36.788458, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.788520, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 48 bytes. There is no more data outstanding [2018/01/23 12:21:36.788549, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/23 12:21:36.788575, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK [2018/01/23 12:21:36.788600, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:36.788629, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 287/512, total granted/max/low/range 225/8192/12/225 [2018/01/23 12:21:36.788662, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.790294, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.790338, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2018/01/23 12:21:36.790363, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 12 [2018/01/23 12:21:36.790394, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.790432, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: lsarpc - fnum 2866658529 [2018/01/23 12:21:36.790477, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.790505, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.790534, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 8BD4998A [2018/01/23 12:21:36.790563, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c20e0 [2018/01/23 12:21:36.790597, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 8BD4998A [2018/01/23 12:21:36.790624, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.790676, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection lsarpc [2018/01/23 12:21:36.790721, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2866658529 (0 used) [2018/01/23 12:21:36.790757, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.790785, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 288/512, total granted/max/low/range 257/8192/13/257 [2018/01/23 12:21:36.790817, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.790862, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.790890, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2018/01/23 12:21:36.790914, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 13 [2018/01/23 12:21:36.790949, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.790976, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.791106, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.791161, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.791192, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/23 12:21:36.791262, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/23 12:21:36.791293, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.791318, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.791347, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 10DEC368 [2018/01/23 12:21:36.791378, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x80135ba60 [2018/01/23 12:21:36.791416, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.791431, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '10DEC368' stored [2018/01/23 12:21:36.791456, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x10dec368 (283034472) tcon_wire_id : 0x10dec368 (283034472) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'timecapsule' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.791825, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 10DEC368 [2018/01/23 12:21:36.791852, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.791879, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.791892, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x10dec368) stored [2018/01/23 12:21:36.791915, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x10dec368 (283034472) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x10dec368 (283034472) tcon_wire_id : 0x10dec368 (283034472) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'timecapsule' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.792402, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 13, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.792428, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2018/01/23 12:21:36.792468, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2018/01/23 12:21:36.792496, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:36.792522, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 256/512, total granted/max/low/range 289/8192/14/289 [2018/01/23 12:21:36.792555, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.792599, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.792627, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2018/01/23 12:21:36.792651, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 14 [2018/01/23 12:21:36.792686, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.792714, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.792843, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.792898, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.792929, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/23 12:21:36.792976, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/23 12:21:36.793004, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.793028, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.793051, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.793093, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.793240, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.793266, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.793289, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.793328, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.793354, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.793379, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.793407, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0592FA45 [2018/01/23 12:21:36.793438, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aec60 [2018/01/23 12:21:36.793472, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0592FA45 [2018/01/23 12:21:36.793498, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.793528, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.793552, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.793575, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.793613, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.793638, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1120(close_cnum) macbookpro-39ad (ipv4:10.0.0.2:51222) closed connection to service IPC$ [2018/01/23 12:21:36.793670, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to / [2018/01/23 12:21:36.793713, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got / [2018/01/23 12:21:36.793743, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.793770, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.793793, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.793832, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.793872, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:524 [2018/01/23 12:21:36.793900, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 224/512, total granted/max/low/range 321/8192/15/321 [2018/01/23 12:21:36.793932, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.796721, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.796761, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2018/01/23 12:21:36.796785, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2018/01/23 12:21:36.796809, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2018/01/23 12:21:36.796834, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 15 [2018/01/23 12:21:36.796869, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.796896, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.797025, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.797076, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.797104, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/23 12:21:36.797151, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/23 12:21:36.797184, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.797221, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.797261, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.797291, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.797322, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.797370, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.797398, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.797434, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.797477, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.797517, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.797793, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.797831, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.797876, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.797916, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.797943, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.797967, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.797992, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.798018, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.798041, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.798064, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.798087, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.798110, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.798135, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.798159, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.798181, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.798204, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.798228, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.798252, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.798275, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.798299, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.798324, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.798351, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/23 12:21:36.798410, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.798437, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.798466, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key CF5F3AFB [2018/01/23 12:21:36.798494, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351020 [2018/01/23 12:21:36.798520, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.798562, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CF5F3AFB' stored [2018/01/23 12:21:36.798594, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xcf5f3afb (3479124731) open_persistent_id : 0x00000000cf5f3afb (3479124731) open_volatile_id : 0x0000000009118cb7 (152145079) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.798971, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key CF5F3AFB [2018/01/23 12:21:36.798996, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.799023, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xcf5f3afb) stored [2018/01/23 12:21:36.799047, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x09118cb7 (152145079) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xcf5f3afb (3479124731) open_persistent_id : 0x00000000cf5f3afb (3479124731) open_volatile_id : 0x0000000009118cb7 (152145079) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.799626, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 152145079 (1 used) [2018/01/23 12:21:36.799656, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.799682, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/23 12:21:36.799721, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.799748, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.799779, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.799820, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d4820 [2018/01/23 12:21:36.799870, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.799905, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xb45837b899376ba7 (-5451546082947929177) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000000f (15) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.798388 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000921541db (2450866651) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.801094, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x12995197990761622439 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.801365, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.801401, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.801428, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x12995197990761622440 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.801458, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.801481, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.801505, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.801560, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.801591, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.801624, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.801658, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.801686, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.801711, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.801736, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.801763, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.801786, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.801809, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.801832, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.801856, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.801884, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.801908, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.801931, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.801953, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.801978, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.802002, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.802026, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.802050, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.802077, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.802107, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:36.802199, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.802231, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.802263, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.802296, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.802322, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.802346, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.802370, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.802397, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.802420, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.802443, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.802466, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.802489, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.802515, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.802538, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.802560, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.802583, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.802606, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.802631, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.802654, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.802678, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.802709, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.802739, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.802770, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.802807, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.802834, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.802860, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 152145079 [2018/01/23 12:21:36.802892, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.802928, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.803203, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 16 [2018/01/23 12:21:36.803236, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.803275, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 16, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.803301, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 152145079 [2018/01/23 12:21:36.803355, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1003 [2018/01/23 12:21:36.803521, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/23 12:21:36.803551, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for user ID 1002 on . [2018/01/23 12:21:36.803579, 3, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[1] id[-1]: Operation not supported [2018/01/23 12:21:36.803609, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/23 12:21:36.803634, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for group ID 1002 on . [2018/01/23 12:21:36.803663, 3, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[3] id[-1]: Operation not supported [2018/01/23 12:21:36.803692, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3661(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1903885852, cUnitAvail=1903885748 [2018/01/23 12:21:36.803731, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/23 12:21:36.803764, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.803794, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.804070, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 17 [2018/01/23 12:21:36.804101, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.804128, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 152145079 [2018/01/23 12:21:36.804164, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.804191, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.804222, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.804250, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/23 12:21:36.804278, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x12995197990761622440 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.804306, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.804340, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.804363, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xb45837b899376ba8 (-5451546082947929176) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.804657, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x12995197990761622440 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.804686, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.804712, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.804742, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.804779, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.804806, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.804835, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key CF5F3AFB [2018/01/23 12:21:36.804861, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.804894, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key CF5F3AFB [2018/01/23 12:21:36.804919, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.804949, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 152145079 (0 used) [2018/01/23 12:21:36.804978, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.805008, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.805033, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 194/512, total granted/max/low/range 351/8192/18/351 [2018/01/23 12:21:36.805061, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 161/512, total granted/max/low/range 384/8192/18/384 [2018/01/23 12:21:36.805087, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 128/512, total granted/max/low/range 417/8192/18/417 [2018/01/23 12:21:36.805116, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.806831, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.806861, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2018/01/23 12:21:36.806886, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2018/01/23 12:21:36.806909, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2018/01/23 12:21:36.806938, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 18 [2018/01/23 12:21:36.806971, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.807003, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.807031, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.807058, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.807087, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.807112, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.807224, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.807251, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.807277, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.807306, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.807334, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.807415, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.807447, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.807480, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.807514, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.807540, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.807564, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.807588, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.807614, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.807638, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.807660, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.807685, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.807709, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.807734, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.807757, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.807780, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.807803, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.807827, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.807851, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.807877, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.807901, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.807925, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.807952, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/23 12:21:36.807987, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.808013, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.808146, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ABB15693 [2018/01/23 12:21:36.808174, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/23 12:21:36.808199, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.808242, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'ABB15693' stored [2018/01/23 12:21:36.808272, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xabb15693 (2880525971) open_persistent_id : 0x00000000abb15693 (2880525971) open_volatile_id : 0x0000000091b36810 (2444453904) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.808643, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ABB15693 [2018/01/23 12:21:36.808669, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.808698, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xabb15693) stored [2018/01/23 12:21:36.808722, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x91b36810 (2444453904) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xabb15693 (2880525971) open_persistent_id : 0x00000000abb15693 (2880525971) open_volatile_id : 0x0000000091b36810 (2444453904) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.809301, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2444453904 (1 used) [2018/01/23 12:21:36.809331, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.809355, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/23 12:21:36.809386, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.809412, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.809443, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.809469, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6d50 [2018/01/23 12:21:36.809500, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.809524, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x8c0cbc0e4091bef9 (-8355096439280255239) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000012 (18) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.807980 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000881d77c3 (2283632579) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.810122, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x10091647634429296377 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.810160, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.810191, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.810217, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x10091647634429296378 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.810246, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.810270, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.810293, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.810365, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.810397, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.810429, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.810462, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.810488, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.810512, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.810536, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.810566, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.810589, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.810612, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.810635, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.810658, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.810685, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.810709, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.810731, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.810754, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.810778, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.810803, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.810826, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.810850, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.810876, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.810904, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:36.810993, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.811024, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.811056, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.811088, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.811114, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.811138, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.811162, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.811188, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.811211, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.811234, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.811257, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.811281, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.811306, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.811330, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.811352, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.811378, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.811402, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.811427, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.811450, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.811474, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.811500, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.811528, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.811559, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.811586, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.811612, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.811636, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2444453904 [2018/01/23 12:21:36.811668, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.811705, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.811983, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 19 [2018/01/23 12:21:36.812015, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.812041, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 19, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.812067, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2444453904 [2018/01/23 12:21:36.812097, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2018/01/23 12:21:36.812150, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/23 12:21:36.812186, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.812216, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.812493, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 20 [2018/01/23 12:21:36.812523, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.812550, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2444453904 [2018/01/23 12:21:36.812578, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.812604, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.812634, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.812662, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.812692, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x10091647634429296378 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.812719, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.812744, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.812768, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x8c0cbc0e4091befa (-8355096439280255238) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.813059, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x10091647634429296378 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.813085, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.813110, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.813140, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.813168, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.813194, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.813222, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ABB15693 [2018/01/23 12:21:36.813248, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.813280, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ABB15693 [2018/01/23 12:21:36.813305, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.813336, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2444453904 (0 used) [2018/01/23 12:21:36.813364, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.813395, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.813421, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 98/512, total granted/max/low/range 447/8192/21/447 [2018/01/23 12:21:36.813448, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 65/512, total granted/max/low/range 480/8192/21/480 [2018/01/23 12:21:36.813474, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 32, current possible/max 32/512, total granted/max/low/range 512/8192/21/512 [2018/01/23 12:21:36.813504, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.815443, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.815484, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2018/01/23 12:21:36.815508, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2018/01/23 12:21:36.815532, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2018/01/23 12:21:36.815558, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 21 [2018/01/23 12:21:36.815592, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.815629, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.815658, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.815686, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.815716, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.815740, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.815771, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.815796, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.815822, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.815851, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.815878, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.815957, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.815988, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.816021, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.816054, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.816080, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.816104, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.816128, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.816154, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.816177, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.816200, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.816223, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.816247, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.816271, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.816294, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.816317, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.816340, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.816364, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.816388, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.816412, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.816435, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.816460, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.816491, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/23 12:21:36.816525, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.816551, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.816579, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 730A5F60 [2018/01/23 12:21:36.816606, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/23 12:21:36.816631, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.816672, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '730A5F60' stored [2018/01/23 12:21:36.816704, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x730a5f60 (1930059616) open_persistent_id : 0x00000000730a5f60 (1930059616) open_volatile_id : 0x0000000060e6a1e3 (1625727459) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.817077, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 730A5F60 [2018/01/23 12:21:36.817103, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.817129, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x730a5f60) stored [2018/01/23 12:21:36.817152, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x60e6a1e3 (1625727459) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x730a5f60 (1930059616) open_persistent_id : 0x00000000730a5f60 (1930059616) open_volatile_id : 0x0000000060e6a1e3 (1625727459) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.817733, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1625727459 (1 used) [2018/01/23 12:21:36.817763, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.817788, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/23 12:21:36.817818, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.817844, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.817874, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.817901, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dbd50 [2018/01/23 12:21:36.817931, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.817955, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xdff3991df6caa5b5 (-2309333829937355339) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000015 (21) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.816519 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x0000000027dc6f84 (668757892) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.818551, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x16137410243772196277 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.818588, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.818619, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.818645, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x16137410243772196278 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.818673, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.818699, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.818722, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.818796, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.818828, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.818860, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.818893, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.818919, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.818943, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.818967, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.818993, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.819017, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.819043, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.819067, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.819090, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.819115, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.819139, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.819161, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.819184, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.819208, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.819233, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.819256, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.819280, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.819306, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.819334, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:36.819414, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.819445, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.819476, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.819508, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.819535, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.819559, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.819583, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.819609, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.819633, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.819655, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.819679, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.819705, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.819730, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.819753, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.819775, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.819798, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.819821, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.819846, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.819874, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.819898, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.819923, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.819952, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.819983, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.820010, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.820035, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.820060, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1625727459 [2018/01/23 12:21:36.820092, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.820126, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 80 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.820404, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 22 [2018/01/23 12:21:36.820436, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.820461, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 22, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.820487, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1625727459 [2018/01/23 12:21:36.820525, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x16137410243772196278 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.820556, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.820591, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:4875(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 1625727459) level=65298 max_data=1124 [2018/01/23 12:21:36.820628, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.820654, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.820679, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.820721, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:5259(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB2_FILE_ALL_INFORMATION [2018/01/23 12:21:36.820764, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:102] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/23 12:21:36.820799, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.820829, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 80 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 104 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.821104, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 23 [2018/01/23 12:21:36.821134, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.821162, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1625727459 [2018/01/23 12:21:36.821190, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.821215, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.821246, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.821273, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/23 12:21:36.821299, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:235(share_mode_memcache_fetch) failed to find entry for key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.821336, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:348(parse_share_modes) parse_share_modes: [2018/01/23 12:21:36.821361, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xdff3991df6caa5b6 (-2309333829937355338) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000015 (21) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.816519 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x0000000027dc6f84 (668757892) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.821964, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.821990, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.822014, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xdff3991df6caa5b6 (-2309333829937355338) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.822303, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x16137410243772196278 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.822329, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.822355, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.822384, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.822412, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.822438, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.822466, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 730A5F60 [2018/01/23 12:21:36.822492, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.822524, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 730A5F60 [2018/01/23 12:21:36.822549, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.822579, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1625727459 (0 used) [2018/01/23 12:21:36.822607, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.822640, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.822665, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/24/512 [2018/01/23 12:21:36.822695, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/24/512 [2018/01/23 12:21:36.822721, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/24/512 [2018/01/23 12:21:36.822751, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.824552, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.824595, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2018/01/23 12:21:36.824620, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 25 (position 25) from bitmap [2018/01/23 12:21:36.824643, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 26 (position 26) from bitmap [2018/01/23 12:21:36.824670, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 24 [2018/01/23 12:21:36.824704, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.824733, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.824760, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.824786, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.824819, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.824844, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.824874, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.824900, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.824926, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x89 file_attributes = 0x10, share_access = 0x1, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.824954, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x89 file_attributes = 0x10, share_access = 0x1, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.824982, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x89, share_access = 0x1 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.825061, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.825092, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.825125, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.825158, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.825184, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.825208, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.825232, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.825258, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.825281, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.825304, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.825327, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.825351, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.825375, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.825399, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.825421, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.825444, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.825467, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.825491, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.825514, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.825538, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.825562, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.825589, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x89 returning 0x9 (NT_STATUS_OK) [2018/01/23 12:21:36.825623, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.825650, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.825684, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2D7963E0 [2018/01/23 12:21:36.825711, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/23 12:21:36.825736, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.825777, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '2D7963E0' stored [2018/01/23 12:21:36.825807, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x2d7963e0 (762930144) open_persistent_id : 0x000000002d7963e0 (762930144) open_volatile_id : 0x000000006b1296d6 (1796380374) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.826181, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2D7963E0 [2018/01/23 12:21:36.826207, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.826233, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x2d7963e0) stored [2018/01/23 12:21:36.826257, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x6b1296d6 (1796380374) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x2d7963e0 (762930144) open_persistent_id : 0x000000002d7963e0 (762930144) open_volatile_id : 0x000000006b1296d6 (1796380374) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.826838, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1796380374 (1 used) [2018/01/23 12:21:36.826868, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.826924, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.826957, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.826982, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.827016, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.827046, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.827071, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.827102, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.827130, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/23 12:21:36.827162, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.827187, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xad09488c161efa8f (-5978167263853872497) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000018 (24) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000089 (137) share_access : 0x00000001 (1) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.825617 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x0000000031e6ff9e (837222302) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.827791, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x12468576809855679119 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.827831, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.827863, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.827889, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x12468576809855679120 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.827918, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.827942, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.827965, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.827989, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.828014, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.828040, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.828065, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1796380374 [2018/01/23 12:21:36.828095, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.828130, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 56 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.828409, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 25 [2018/01/23 12:21:36.828440, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.828466, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 25, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.828492, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140078] ., fnum 1796380374 [2018/01/23 12:21:36.828539, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_INTERNAL_ERROR] || at ../source3/smbd/smb2_server.c:1410 [2018/01/23 12:21:36.828571, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_INTERNAL_ERROR] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.828604, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.828634, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 56 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.828914, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 26 [2018/01/23 12:21:36.828943, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.828970, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1796380374 [2018/01/23 12:21:36.828998, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.829023, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.829054, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.829081, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/23 12:21:36.829109, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x12468576809855679120 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.829136, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.829161, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.829184, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xad09488c161efa90 (-5978167263853872496) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.829470, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x12468576809855679120 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.829496, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.829522, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.829550, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.829591, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file . [2018/01/23 12:21:36.829628, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.829654, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.829684, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2D7963E0 [2018/01/23 12:21:36.829711, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.829746, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2D7963E0 [2018/01/23 12:21:36.829771, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.829803, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1796380374 (0 used) [2018/01/23 12:21:36.829831, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.829861, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.829887, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/27/512 [2018/01/23 12:21:36.829913, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/27/512 [2018/01/23 12:21:36.829939, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/27/512 [2018/01/23 12:21:36.829968, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.831701, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.831741, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 27 (position 27) from bitmap [2018/01/23 12:21:36.831765, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 28 (position 28) from bitmap [2018/01/23 12:21:36.831789, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 29 (position 29) from bitmap [2018/01/23 12:21:36.831815, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 27 [2018/01/23 12:21:36.831847, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.831879, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.831907, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.831933, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.831962, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.831987, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.832017, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.832042, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.832068, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.832097, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.832124, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.832208, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.832240, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.832273, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.832306, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.832332, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.832359, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.832383, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.832410, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.832433, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.832456, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.832478, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.832502, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.832527, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.832551, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.832573, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.832596, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.832620, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.832644, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.832667, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.832693, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.832718, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.832745, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/23 12:21:36.832779, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.832805, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.832834, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key B85C65E3 [2018/01/23 12:21:36.832860, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/23 12:21:36.832885, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.832926, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B85C65E3' stored [2018/01/23 12:21:36.832955, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xb85c65e3 (3093063139) open_persistent_id : 0x00000000b85c65e3 (3093063139) open_volatile_id : 0x000000004f0f16ad (1326388909) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.833332, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key B85C65E3 [2018/01/23 12:21:36.833357, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.833383, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xb85c65e3) stored [2018/01/23 12:21:36.833407, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4f0f16ad (1326388909) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xb85c65e3 (3093063139) open_persistent_id : 0x00000000b85c65e3 (3093063139) open_volatile_id : 0x000000004f0f16ad (1326388909) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.833984, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1326388909 (1 used) [2018/01/23 12:21:36.834017, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.834042, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/23 12:21:36.834071, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.834097, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.834127, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.834154, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6d50 [2018/01/23 12:21:36.834184, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.834209, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x9cc868752d4194e7 (-7149349555970927385) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000001b (27) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.832773 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000adb001a1 (2913993121) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.834804, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x11297394517738624231 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.834845, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.834877, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.834903, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x11297394517738624232 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.834930, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.834954, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.834977, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.835056, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.835087, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.835119, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.835151, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.835177, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.835201, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.835226, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.835336, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.835361, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.835384, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.835406, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.835430, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.835455, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.835479, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.835501, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.835524, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.835547, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.835572, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.835595, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.835619, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.835646, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.835674, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:36.835758, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.835790, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.835825, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.835858, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.835884, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.835908, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.835932, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.835958, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.835982, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.836004, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.836027, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.836051, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.836076, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.836099, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.836122, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.836145, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.836169, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.836194, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.836217, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.836241, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.836267, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.836295, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.836326, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.836353, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.836378, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.836403, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1326388909 [2018/01/23 12:21:36.836435, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.836469, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.836752, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 28 [2018/01/23 12:21:36.836784, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.836810, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 28, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.836836, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1326388909 [2018/01/23 12:21:36.836865, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1003 [2018/01/23 12:21:36.836906, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/23 12:21:36.836934, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for user ID 1002 on . [2018/01/23 12:21:36.836961, 3, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[1] id[-1]: Operation not supported [2018/01/23 12:21:36.836990, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/23 12:21:36.837015, 10, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for group ID 1002 on . [2018/01/23 12:21:36.837041, 3, pid=33478, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[3] id[-1]: Operation not supported [2018/01/23 12:21:36.837067, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3661(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1903885852, cUnitAvail=1903885748 [2018/01/23 12:21:36.837097, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/23 12:21:36.837129, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.837159, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.837438, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 29 [2018/01/23 12:21:36.837468, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.837495, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1326388909 [2018/01/23 12:21:36.837523, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.837549, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.837579, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.837607, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.837634, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x11297394517738624232 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.837661, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.837688, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.837712, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x9cc868752d4194e8 (-7149349555970927384) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.838000, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x11297394517738624232 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.838026, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.838052, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.838084, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.838113, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.838139, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.838167, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key B85C65E3 [2018/01/23 12:21:36.838192, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.838224, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key B85C65E3 [2018/01/23 12:21:36.838249, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.838280, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1326388909 (0 used) [2018/01/23 12:21:36.838308, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.838339, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.838364, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/30/512 [2018/01/23 12:21:36.838391, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/30/512 [2018/01/23 12:21:36.838417, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/30/512 [2018/01/23 12:21:36.838447, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.842225, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2018/01/23 12:21:36.842255, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 30 (position 30) from bitmap [2018/01/23 12:21:36.842280, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 31 (position 31) from bitmap [2018/01/23 12:21:36.842306, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 30 [2018/01/23 12:21:36.842338, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.842369, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.842397, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.842423, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.842452, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.842477, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.842507, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.842532, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.842558, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.842587, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.842614, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x80, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.842694, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.842730, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.842763, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.842797, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.842823, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.842846, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.842871, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.842897, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.842920, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.842943, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.842965, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.842989, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.843014, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.843037, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.843060, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.843083, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.843106, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.843131, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.843154, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.843178, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.843202, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.843229, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x80 returning 0x0 (NT_STATUS_OK) [2018/01/23 12:21:36.843263, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.843289, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.843317, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C79A364C [2018/01/23 12:21:36.843344, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351260 [2018/01/23 12:21:36.843369, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.843410, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C79A364C' stored [2018/01/23 12:21:36.843439, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xc79a364c (3348772428) open_persistent_id : 0x00000000c79a364c (3348772428) open_volatile_id : 0x0000000027eb4940 (669731136) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.843820, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C79A364C [2018/01/23 12:21:36.843846, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.843872, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc79a364c) stored [2018/01/23 12:21:36.843895, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x27eb4940 (669731136) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xc79a364c (3348772428) open_persistent_id : 0x00000000c79a364c (3348772428) open_volatile_id : 0x0000000027eb4940 (669731136) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.844478, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 669731136 (1 used) [2018/01/23 12:21:36.844508, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.844533, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/23 12:21:36.844563, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.844589, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.844619, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.844646, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dbd50 [2018/01/23 12:21:36.844676, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.844703, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xd4a8a7ee4050eddc (-3123061699858338340) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000001e (30) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.843257 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b02cf543 (2955736387) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.845303, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x15323682373851213276 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.845341, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.845372, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.845397, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x15323682373851213277 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.845425, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.845449, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.845472, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.845546, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.845577, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.845609, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.845642, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.845668, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.845694, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.845719, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.845747, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.845771, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.845793, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.845816, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.845840, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.845865, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.845888, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.845911, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.845934, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.845958, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.845983, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.846006, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.846030, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.846059, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.846088, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:36.846171, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.846203, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.846234, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.846267, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.846293, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.846317, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.846341, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.846367, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.846390, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.846413, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.846436, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.846460, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.846485, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.846508, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.846531, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.846554, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.846578, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.846602, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.846626, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.846650, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.846675, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.846706, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.846737, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.846764, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.846790, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.846815, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 669731136 [2018/01/23 12:21:36.846846, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.846880, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 24 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2018/01/23 12:21:36.847084, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 31 [2018/01/23 12:21:36.847115, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.847143, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 669731136 [2018/01/23 12:21:36.847171, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.847197, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.847227, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.847254, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/23 12:21:36.847282, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x15323682373851213277 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.847309, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.847334, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.847357, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xd4a8a7ee4050eddd (-3123061699858338339) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.847647, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x15323682373851213277 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.847677, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.847705, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.847734, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.847762, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.847788, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.847816, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C79A364C [2018/01/23 12:21:36.847842, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/23 12:21:36.847874, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C79A364C [2018/01/23 12:21:36.847899, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.847930, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 669731136 (0 used) [2018/01/23 12:21:36.847958, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.847991, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.848016, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 2, current possible/max 2/512, total granted/max/low/range 512/8192/32/512 [2018/01/23 12:21:36.848043, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/32/512 [2018/01/23 12:21:36.848073, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.849785, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.849826, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 32 (position 32) from bitmap [2018/01/23 12:21:36.849850, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 33 (position 33) from bitmap [2018/01/23 12:21:36.849874, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 34 (position 34) from bitmap [2018/01/23 12:21:36.849900, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 32 [2018/01/23 12:21:36.849932, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.849961, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.849988, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.850014, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.850043, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.850068, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.850098, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.850123, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.850149, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.850178, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.850208, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.850286, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.850317, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.850350, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.850383, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.850409, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.850433, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.850457, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.850483, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.850506, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.850528, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.850551, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.850575, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.850599, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.850622, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.850645, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.850668, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.850694, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.850719, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.850742, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.850766, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.850790, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.850817, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.850851, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.850877, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.850905, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 9490775A [2018/01/23 12:21:36.850932, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351da0 [2018/01/23 12:21:36.850957, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.850998, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '9490775A' stored [2018/01/23 12:21:36.851027, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x9490775a (2492495706) open_persistent_id : 0x000000009490775a (2492495706) open_volatile_id : 0x00000000113fcb7b (289393531) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.851402, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 9490775A [2018/01/23 12:21:36.851428, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.851454, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x9490775a) stored [2018/01/23 12:21:36.851477, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x113fcb7b (289393531) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x9490775a (2492495706) open_persistent_id : 0x000000009490775a (2492495706) open_volatile_id : 0x00000000113fcb7b (289393531) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.852059, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 289393531 (1 used) [2018/01/23 12:21:36.852089, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.852132, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.852165, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.852190, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.852221, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.852250, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.852275, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.852306, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.852334, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351da0 [2018/01/23 12:21:36.852365, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.852389, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x16361aaec0807603 (1600496055433065987) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000020 (32) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.850845 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x0000000070021d26 (1879186726) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.852989, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x1600496055433065987 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.853028, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.853060, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.853087, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x1600496055433065988 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.853115, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.853139, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.853162, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.853186, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.853211, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.853237, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.853262, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 289393531 [2018/01/23 12:21:36.853292, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.853326, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.853608, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 33 [2018/01/23 12:21:36.853639, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.853666, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.853717, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 289393531 [2018/01/23 12:21:36.853746, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 33, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.853772, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._" [2018/01/23 12:21:36.853808, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [._] [2018/01/23 12:21:36.853841, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = ._, dirpath = , start = ._ [2018/01/23 12:21:36.853916, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ._ ? [2018/01/23 12:21:36.853951, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ._ (len 5) ? [2018/01/23 12:21:36.853980, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ._ ? [2018/01/23 12:21:36.854004, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ._ (len 5) ? [2018/01/23 12:21:36.854052, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.854085, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.854110, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.854744, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ._ ? [2018/01/23 12:21:36.854774, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ._ (len 5) ? [2018/01/23 12:21:36.854798, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file ._ [2018/01/23 12:21:36.854822, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._] [/foo/timecapsule] [2018/01/23 12:21:36.854865, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._] -> [/foo/timecapsule/._] [2018/01/23 12:21:36.854892, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._ reduced to /foo/timecapsule/._ [2018/01/23 12:21:36.854925, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.855057, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.855135, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.855206, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013517a0 now at offset 0 [2018/01/23 12:21:36.855249, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013517a0 now at offset 2147483648 [2018/01/23 12:21:36.855326, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013517a0 now at offset 0 [2018/01/23 12:21:36.855373, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/23 12:21:36.855424, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013517a0 now at offset 1 [2018/01/23 12:21:36.855455, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/23 12:21:36.855493, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013517a0 now at offset -1 [2018/01/23 12:21:36.855525, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/23 12:21:36.855555, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.855588, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.855620, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.855900, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 34 [2018/01/23 12:21:36.855931, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.855959, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 289393531 [2018/01/23 12:21:36.855988, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.856014, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.856045, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.856073, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/23 12:21:36.856101, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x1600496055433065988 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.856129, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.856158, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.856181, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x16361aaec0807604 (1600496055433065988) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.856472, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x1600496055433065988 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.856498, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.856524, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.856554, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.856581, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.856613, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.856639, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.856667, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 9490775A [2018/01/23 12:21:36.856695, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.856728, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 9490775A [2018/01/23 12:21:36.856753, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.856784, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 289393531 (0 used) [2018/01/23 12:21:36.856812, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.856843, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.856868, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/35/512 [2018/01/23 12:21:36.856895, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/35/512 [2018/01/23 12:21:36.856921, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/35/512 [2018/01/23 12:21:36.856951, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.858278, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.858321, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 35 (position 35) from bitmap [2018/01/23 12:21:36.858346, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 35 [2018/01/23 12:21:36.858381, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.858416, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.com.apple.timemachine.supported] [2018/01/23 12:21:36.858451, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1220(smbd_smb2_create_before_exec) Got lease request size 52 [2018/01/23 12:21:36.858475, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff90cb9d3a200f (-122270786117617) data : 0xe06359f8d3c7b7f3 (-2277878061279496205) lease_state : 0x00000003 (3) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2018/01/23 12:21:36.859250, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.859278, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".com.apple.timemachine.supported" [2018/01/23 12:21:36.859307, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.COM.APPLE.TIMEMACHINE.SUPPORTED] [2018/01/23 12:21:36.859332, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .com.apple.timemachine.supported, dirpath = , start = .com.apple.timemachine.supported [2018/01/23 12:21:36.859379, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .com.apple.timemachine.supported ? [2018/01/23 12:21:36.859407, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .com.apple.timemachine.supported (len 32) ? [2018/01/23 12:21:36.859434, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .com.apple.timemachine.supported ? [2018/01/23 12:21:36.859457, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .com.apple.timemachine.supported (len 32) ? [2018/01/23 12:21:36.859499, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.859531, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.859556, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.859624, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .com.apple.timemachine.supported ? [2018/01/23 12:21:36.859652, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .com.apple.timemachine.supported (len 32) ? [2018/01/23 12:21:36.859675, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .com.apple.timemachine.supported [2018/01/23 12:21:36.859702, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.com.apple.timemachine.supported] [/foo/timecapsule] [2018/01/23 12:21:36.859746, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.com.apple.timemachine.supported] -> [/foo/timecapsule/.com.apple.timemachine.supported] [2018/01/23 12:21:36.859773, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .com.apple.timemachine.supported reduced to /foo/timecapsule/.com.apple.timemachine.supported [2018/01/23 12:21:36.859799, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x89 file_attributes = 0xa2, share_access = 0x1, create_disposition = 0x3 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/23 12:21:36.859829, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x89 file_attributes = 0xa2, share_access = 0x1, create_disposition = 0x3 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/23 12:21:36.859866, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2018/01/23 12:21:36.859891, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &db_key: struct leases_db_key client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff90cb9d3a200f (-122270786117617) data : 0xe06359f8d3c7b7f3 (-2277878061279496205) [2018/01/23 12:21:36.860024, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.860053, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.860082, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 26511311 [2018/01/23 12:21:36.860108, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351020 [2018/01/23 12:21:36.860133, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.860174, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '26511311' stored [2018/01/23 12:21:36.860203, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x26511311 (642847505) open_persistent_id : 0x0000000026511311 (642847505) open_volatile_id : 0x000000009b295b3a (2603178810) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.860576, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 26511311 [2018/01/23 12:21:36.860602, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.860628, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x26511311) stored [2018/01/23 12:21:36.860654, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9b295b3a (2603178810) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x26511311 (642847505) open_persistent_id : 0x0000000026511311 (642847505) open_volatile_id : 0x000000009b295b3a (2603178810) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.861231, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2603178810 (1 used) [2018/01/23 12:21:36.861260, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.com.apple.timemachine.supported hash 0x71ad3404 [2018/01/23 12:21:36.861288, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.com.apple.timemachine.supported) returning 0744 [2018/01/23 12:21:36.861314, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, dos_attrs=0xa2 access_mask=0x89 share_access=0x1 create_disposition = 0x3 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2018/01/23 12:21:36.861360, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, after mapping access_mask=0x89 [2018/01/23 12:21:36.861386, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x200 mode=0744, access_mask = 0x89, open_access_mask = 0x89 [2018/01/23 12:21:36.861456, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.861494, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.861529, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.861562, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.861591, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.861616, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.861640, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.861667, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.861692, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.861715, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.861738, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.861762, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.861787, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.861811, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.861833, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.861856, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.861880, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.861905, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.861928, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.861952, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.861977, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 108 [2018/01/23 12:21:36.862025, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.com.apple.timemachine.supported] [/foo/timecapsule] [2018/01/23 12:21:36.862071, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.com.apple.timemachine.supported] -> [/foo/timecapsule/.com.apple.timemachine.supported] [2018/01/23 12:21:36.862097, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .com.apple.timemachine.supported reduced to /foo/timecapsule/.com.apple.timemachine.supported [2018/01/23 12:21:36.862221, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name .com.apple.timemachine.supported, flags = 05000 mode = 0744, fd = 34. [2018/01/23 12:21:36.862256, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/notify_msg.c:218(notify_trigger) notify_trigger called action=0x1, filter=0x1, dir=/foo/timecapsule, name=.com.apple.timemachine.supported [2018/01/23 12:21:36.862318, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.862348, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:36.862373, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:36.862397, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.862421, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.862493, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33438 [2018/01/23 12:21:36.862539, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.862551, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) [2018/01/23 12:21:36.862567, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) messaging_recv_cb: Received message 0x31b len 74 (num_fds:0) from 33478 foo opened file .com.apple.timemachine.supported read=Yes write=No (numopen=1) [2018/01/23 12:21:36.862615, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) [2018/01/23 12:21:36.862614, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:683(notifyd_trigger) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb notifyd_trigger: Got trigger_msg action=1, filter=1, path=/foo/timecapsule/.com.apple.timemachine.supported [2018/01/23 12:21:36.862654, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) [2018/01/23 12:21:36.862665, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: notifyd_trigger: Trying path /foo [2018/01/23 12:21:36.862700, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) [2018/01/23 12:21:36.862706, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) Locking key 2064DCA0DEA119780800 notifyd_trigger: Trying path /foo/timecapsule [2018/01/23 12:21:36.862747, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351ce0 [2018/01/23 12:21:36.862795, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2018/01/23 12:21:36.862872, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2018/01/23 12:21:36.862899, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &db_key: struct leases_db_key client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff90cb9d3a200f (-122270786117617) data : 0xe06359f8d3c7b7f3 (-2277878061279496205) [2018/01/23 12:21:36.862996, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/23 12:21:36.863022, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/leases.tdb 3: [2018/01/23 12:21:36.863052, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 5FDE714412BC5429BDC1 [2018/01/23 12:21:36.863079, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013520a0 [2018/01/23 12:21:36.863104, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:172(leases_db_add) leases_db_add: new record [2018/01/23 12:21:36.863142, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:199(leases_db_add) leases_db_add: [2018/01/23 12:21:36.863168, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) value: struct leases_db_value num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL [2018/01/23 12:21:36.863443, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 5FDE714412BC5429BDC1 [2018/01/23 12:21:36.863472, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/23 12:21:36.863498, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2227(grant_fsp_oplock_type) lease_state=3 [2018/01/23 12:21:36.863530, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2018/01/23 12:21:36.863568, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:36.863594, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/23 12:21:36.863624, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.863651, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013520a0 [2018/01/23 12:21:36.863675, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 0 current locks on file_id 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.863704, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:97(brl_set_num_read_oplocks) Setting num_read_oplocks to 1 [2018/01/23 12:21:36.863874, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=1 [2018/01/23 12:21:36.863908, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.863934, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:36.863960, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x100 on file .com.apple.timemachine.supported [2018/01/23 12:21:36.863995, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.864020, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x43b961ea6346ac65 (4880039330548460645) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000023 (35) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x00000089 (137) share_access : 0x00000001 (1) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.860018 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) share_file_id : 0x00000000462f4e4e (1177505358) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x71ad3404 (1907176452) stale : 0x00 (0) lease : * num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff90cb9d3a200f (-122270786117617) data : 0xe06359f8d3c7b7f3 (-2277878061279496205) current_state : 0x00000003 (3) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Tue Jan 23 12:21:36 2018 EST.862177000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.864904, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x4880039330548460645 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.864951, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.864985, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.865011, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .com.apple.timemachine.supported seq 0x4880039330548460646 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.865042, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=2 [2018/01/23 12:21:36.865066, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=2 [2018/01/23 12:21:36.865089, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.865123, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.865150, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.865178, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 26511311 [2018/01/23 12:21:36.865205, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.865239, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '26511311' stored [2018/01/23 12:21:36.865266, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x26511311 (642847505) open_persistent_id : 0x0000000026511311 (642847505) open_volatile_id : 0x000000009b295b3a (2603178810) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 2a5d8a95-f3f9-164f-8a61-33ba7eba3bcd client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.865638, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 26511311 [2018/01/23 12:21:36.865664, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.865697, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:1056(smbXsrv_open_update) smbXsrv_open_update: global_id (0x26511311) stored [2018/01/23 12:21:36.865722, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9b295b3a (2603178810) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x26511311 (642847505) open_persistent_id : 0x0000000026511311 (642847505) open_volatile_id : 0x000000009b295b3a (2603178810) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 2a5d8a95-f3f9-164f-8a61-33ba7eba3bcd client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.866298, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1340(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2018/01/23 12:21:36.866326, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .com.apple.timemachine.supported [2018/01/23 12:21:36.866434, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/23 12:21:36.866461, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/23 12:21:36.866486, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .com.apple.timemachine.supported - fnum 2603178810 [2018/01/23 12:21:36.866520, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:76] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.866547, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/36/512 [2018/01/23 12:21:36.866583, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.881532, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.881562, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 36 (position 36) from bitmap [2018/01/23 12:21:36.881587, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 36 [2018/01/23 12:21:36.881619, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.881653, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .com.apple.timemachine.supported - fnum 2603178810 [2018/01/23 12:21:36.881705, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.881732, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.881763, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.881791, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e60 [2018/01/23 12:21:36.881818, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .com.apple.timemachine.supported seq 0x4880039330548460646 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.881847, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2018/01/23 12:21:36.881870, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &db_key: struct leases_db_key client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff90cb9d3a200f (-122270786117617) data : 0xe06359f8d3c7b7f3 (-2277878061279496205) [2018/01/23 12:21:36.881966, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/23 12:21:36.881991, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/leases.tdb 3: [2018/01/23 12:21:36.882020, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 5FDE714412BC5429BDC1 [2018/01/23 12:21:36.882050, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6780 [2018/01/23 12:21:36.882083, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:288(leases_db_del) leases_db_del: deleting record [2018/01/23 12:21:36.882113, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 5FDE714412BC5429BDC1 [2018/01/23 12:21:36.882138, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/23 12:21:36.882164, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:726(remove_share_mode_lease) remove_share_mode_lease: leases_db_del returned NT_STATUS_OK [2018/01/23 12:21:36.882189, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=1, fsp->brlock_seqnum=0 [2018/01/23 12:21:36.882219, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:36.882245, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/23 12:21:36.882275, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.882300, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6e90 [2018/01/23 12:21:36.882325, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 0 current locks on file_id 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.882350, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:97(brl_set_num_read_oplocks) Setting num_read_oplocks to 0 [2018/01/23 12:21:36.882378, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=2 [2018/01/23 12:21:36.882405, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.882430, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:36.882456, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x71ad3404 [2018/01/23 12:21:36.882481, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.882505, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x43b961ea6346ac66 (4880039330548460646) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Tue Jan 23 12:21:36 2018 EST.862177000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.882795, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x4880039330548460646 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.882821, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.882850, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.882879, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.882911, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file .com.apple.timemachine.supported [2018/01/23 12:21:36.882943, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:789(close_normal_file) foo closed file .com.apple.timemachine.supported (numopen=0) NT_STATUS_OK [2018/01/23 12:21:36.882978, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.883004, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.883032, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 26511311 [2018/01/23 12:21:36.883058, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.883089, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 26511311 [2018/01/23 12:21:36.883114, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.883145, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2603178810 (0 used) [2018/01/23 12:21:36.883174, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.883200, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/37/512 [2018/01/23 12:21:36.883232, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.884533, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.884577, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 37 (position 37) from bitmap [2018/01/23 12:21:36.884601, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 38 (position 38) from bitmap [2018/01/23 12:21:36.884625, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 39 (position 39) from bitmap [2018/01/23 12:21:36.884651, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 37 [2018/01/23 12:21:36.884685, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.884718, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.com.apple.timemachine.supported] [2018/01/23 12:21:36.884746, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.884772, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".com.apple.timemachine.supported" [2018/01/23 12:21:36.884800, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.COM.APPLE.TIMEMACHINE.SUPPORTED] [2018/01/23 12:21:36.884826, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .com.apple.timemachine.supported, dirpath = , start = .com.apple.timemachine.supported [2018/01/23 12:21:36.884868, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (8049a4900:size 20) .COM.APPLE.TIMEMACHINE.SUPPORTED -> .com.apple.timemachine.supported [2018/01/23 12:21:36.884895, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:685(unix_convert) conversion of base_name finished .com.apple.timemachine.supported -> .com.apple.timemachine.supported [2018/01/23 12:21:36.884920, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.com.apple.timemachine.supported] [/foo/timecapsule] [2018/01/23 12:21:36.884960, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.com.apple.timemachine.supported] -> [/foo/timecapsule/.com.apple.timemachine.supported] [2018/01/23 12:21:36.884987, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .com.apple.timemachine.supported reduced to /foo/timecapsule/.com.apple.timemachine.supported [2018/01/23 12:21:36.885013, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x110080 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/23 12:21:36.885045, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x110080 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/23 12:21:36.885080, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.885108, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.885136, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 652160A5 [2018/01/23 12:21:36.885163, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351ce0 [2018/01/23 12:21:36.885188, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.885229, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '652160A5' stored [2018/01/23 12:21:36.885257, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x652160a5 (1696686245) open_persistent_id : 0x00000000652160a5 (1696686245) open_volatile_id : 0x000000000f6806f9 (258475769) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.885627, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 652160A5 [2018/01/23 12:21:36.885653, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.885679, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x652160a5) stored [2018/01/23 12:21:36.885705, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0f6806f9 (258475769) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x652160a5 (1696686245) open_persistent_id : 0x00000000652160a5 (1696686245) open_volatile_id : 0x000000000f6806f9 (258475769) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.886280, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 258475769 (1 used) [2018/01/23 12:21:36.886309, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.com.apple.timemachine.supported hash 0x71ad3404 [2018/01/23 12:21:36.886336, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.com.apple.timemachine.supported) returning 0744 [2018/01/23 12:21:36.886361, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, dos_attrs=0x80 access_mask=0x110080 share_access=0x0 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/23 12:21:36.886392, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, after mapping access_mask=0x110080 [2018/01/23 12:21:36.886418, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x110080, open_access_mask = 0x110080 [2018/01/23 12:21:36.886499, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .com.apple.timemachine.supported [2018/01/23 12:21:36.886532, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.886566, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.886599, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.886625, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.886649, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/23 12:21:36.886674, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.886702, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.886725, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.886748, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.886774, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 120089, who: 2 [2018/01/23 12:21:36.886798, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.886823, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.886846, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.886869, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.886891, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 120089, who: 3 [2018/01/23 12:21:36.886915, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.886939, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.886962, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.886986, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.887010, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.887038, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file .com.apple.timemachine.supported requesting 0x110080 returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2018/01/23 12:21:36.887068, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:188(smbd_check_access_rights) smbd_check_access_rights: acl for .com.apple.timemachine.supported is: [2018/01/23 12:21:36.887092, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3769338274-3953817585-4204003668-1000 group_sid : * group_sid : S-1-22-2-0 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3769338274-3953817585-4204003668-1000 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2018/01/23 12:21:36.888198, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.888230, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.888263, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.888295, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.888321, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.888345, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.888368, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.888395, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.888418, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.888441, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.888466, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.888491, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.888516, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.888539, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.888562, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.888584, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.888608, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.888633, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.888657, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.888683, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.888709, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.888736, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.888764, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:238(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file .com.apple.timemachine.supported [2018/01/23 12:21:36.888789, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file .com.apple.timemachine.supported read=No write=No (numopen=1) [2018/01/23 12:21:36.888816, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.888841, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.888873, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.888900, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351ce0 [2018/01/23 12:21:36.888932, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/23 12:21:36.888963, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file .com.apple.timemachine.supported, 7819a1dea0dc6420:8:0/2450714094, tv_sec = 5a676f20, tv_usec = d8152 [2018/01/23 12:21:36.888995, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/23 12:21:36.889020, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file .com.apple.timemachine.supported [2018/01/23 12:21:36.889045, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.889068, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x83af03e5fbb86edc (-8957936847511064868) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000025 (37) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00110080 (1114240) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.885074 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) share_file_id : 0x000000009212edee (2450714094) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x71ad3404 (1907176452) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Tue Jan 23 12:21:36 2018 EST.862177000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.889667, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x9488807226198486748 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.889709, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.889741, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.889768, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .com.apple.timemachine.supported seq 0x9488807226198486749 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.889797, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.889821, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.889844, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.889921, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .com.apple.timemachine.supported [2018/01/23 12:21:36.889952, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.889985, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.890017, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.890043, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.890067, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/23 12:21:36.890091, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.890117, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.890143, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.890166, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.890189, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 120089, who: 2 [2018/01/23 12:21:36.890212, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.890237, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.890260, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.890283, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.890306, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 120089, who: 3 [2018/01/23 12:21:36.890329, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.890354, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.890377, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.890401, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.890429, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.890458, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:36.890540, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.890571, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.890602, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.890634, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.890660, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.890686, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.890710, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.890736, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.890759, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.890781, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.890804, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.890828, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.890853, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.890876, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.890899, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.890921, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.890945, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.890973, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.890996, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.891020, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.891046, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.891075, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.891106, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .com.apple.timemachine.supported [2018/01/23 12:21:36.891133, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/23 12:21:36.891159, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/23 12:21:36.891184, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .com.apple.timemachine.supported - fnum 258475769 [2018/01/23 12:21:36.891216, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.891252, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 88 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.891528, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 38 [2018/01/23 12:21:36.891559, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.891586, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 38, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.891621, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_setinfo.c:378(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: .com.apple.timemachine.supported - fnum 258475769 [2018/01/23 12:21:36.891668, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:8424(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: .com.apple.timemachine.supported (fnum 258475769) info_level=1013 totdata=1 [2018/01/23 12:21:36.891710, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .com.apple.timemachine.supported [2018/01/23 12:21:36.891739, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/23 12:21:36.891764, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/23 12:21:36.891789, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:6528(smb_set_file_disposition_info) smb_set_file_disposition_info: file .com.apple.timemachine.supported, dosmode = 34, delete_on_close = 1 [2018/01/23 12:21:36.891820, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1194(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 258475769, file .com.apple.timemachine.supported [2018/01/23 12:21:36.891847, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.891871, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.891902, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.891929, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5daf10 [2018/01/23 12:21:36.891957, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .com.apple.timemachine.supported seq 0x9488807226198486749 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.891994, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.892019, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x83af03e5fbb86edd (-8957936847511064867) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000025 (37) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00110080 (1114240) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.885074 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) share_file_id : 0x000000009212edee (2450714094) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x71ad3404 (1907176452) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x71ad3404 (1907176452) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) old_write_time : Tue Jan 23 12:21:36 2018 EST.862177000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.893485, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x9488807226198486749 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.893537, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.893570, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.893596, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .com.apple.timemachine.supported seq 0x9488807226198486750 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.893628, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 [2018/01/23 12:21:36.893661, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.893709, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 88 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 2 req->out.vector[8].iov_len = 6 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.893988, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 39 [2018/01/23 12:21:36.894018, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.894046, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .com.apple.timemachine.supported - fnum 258475769 [2018/01/23 12:21:36.894075, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.894101, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.894131, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.894158, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae60 [2018/01/23 12:21:36.894185, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .com.apple.timemachine.supported seq 0x9488807226198486750 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.894212, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x71ad3404 [2018/01/23 12:21:36.894239, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1232(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0x71ad3404 [2018/01/23 12:21:36.894263, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:373(close_remove_share_mode) close_remove_share_mode: file .com.apple.timemachine.supported. Delete on close was set - deleting file. [2018/01/23 12:21:36.894287, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x71ad3404 [2018/01/23 12:21:36.894310, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1232(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0x71ad3404 [2018/01/23 12:21:36.894411, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.894440, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x83af03e5fbb86ede (-8957936847511064866) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Tue Jan 23 12:21:36 2018 EST.862177000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000008 (8) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.894728, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x9488807226198486750 key 7819a1dea0dc6420:8:0 [2018/01/23 12:21:36.894754, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.894780, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.894809, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780800 [2018/01/23 12:21:36.894836, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/notify_msg.c:218(notify_trigger) notify_trigger called action=0x2, filter=0x1, dir=/foo/timecapsule, name=.com.apple.timemachine.supported [2018/01/23 12:21:36.894864, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 33438 [2018/01/23 12:21:36.894898, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:789(close_normal_file) [2018/01/23 12:21:36.894904, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) foo closed file .com.apple.timemachine.supported (numopen=0) NT_STATUS_OK messaging_recv_cb: Received message 0x31b len 74 (num_fds:0) from 33478 [2018/01/23 12:21:36.894941, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) [2018/01/23 12:21:36.894950, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:683(notifyd_trigger) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb notifyd_trigger: Got trigger_msg action=2, filter=1, path=/foo/timecapsule/.com.apple.timemachine.supported [2018/01/23 12:21:36.894978, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) [2018/01/23 12:21:36.894988, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: notifyd_trigger: Trying path /foo [2018/01/23 12:21:36.895021, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) [2018/01/23 12:21:36.895028, 10, pid=33438, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) Locking key 652160A5 notifyd_trigger: Trying path /foo/timecapsule [2018/01/23 12:21:36.895061, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.895095, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 652160A5 [2018/01/23 12:21:36.895120, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.895151, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 258475769 (0 used) [2018/01/23 12:21:36.895183, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.895214, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.895239, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/40/512 [2018/01/23 12:21:36.895267, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/40/512 [2018/01/23 12:21:36.895293, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/40/512 [2018/01/23 12:21:36.895322, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.905932, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.905961, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 40 (position 40) from bitmap [2018/01/23 12:21:36.905986, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 41 (position 41) from bitmap [2018/01/23 12:21:36.906009, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 42 (position 42) from bitmap [2018/01/23 12:21:36.906035, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 40 [2018/01/23 12:21:36.906067, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.906096, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.906123, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.906148, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.906178, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.906203, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.906234, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.906259, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.906284, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.906313, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.906340, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.906420, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.906452, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.906484, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.906517, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.906543, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.906567, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.906591, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.906617, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.906644, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.906667, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.906692, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.906716, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.906741, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.906764, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.906787, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.906809, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.906833, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.906857, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.906880, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.906904, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.906929, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.906956, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.907000, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.907026, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.907055, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D99634A3 [2018/01/23 12:21:36.907081, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/23 12:21:36.907106, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.907148, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D99634A3' stored [2018/01/23 12:21:36.907177, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xd99634a3 (3650499747) open_persistent_id : 0x00000000d99634a3 (3650499747) open_volatile_id : 0x0000000087fb73e3 (2281403363) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.907551, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D99634A3 [2018/01/23 12:21:36.907576, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.907603, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd99634a3) stored [2018/01/23 12:21:36.907626, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x87fb73e3 (2281403363) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xd99634a3 (3650499747) open_persistent_id : 0x00000000d99634a3 (3650499747) open_volatile_id : 0x0000000087fb73e3 (2281403363) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.908201, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2281403363 (1 used) [2018/01/23 12:21:36.908230, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.908274, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.908307, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.908335, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.908367, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.908396, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.908422, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.908453, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.908482, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/23 12:21:36.908514, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.908538, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x7695bdc2cf950afb (8544944512409340667) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000028 (40) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.906984 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000603defbd (1614671805) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.909139, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x8544944512409340667 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.909181, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.909213, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.909240, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x8544944512409340668 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.909269, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.909293, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.909316, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.909339, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.909365, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.909390, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.909415, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2281403363 [2018/01/23 12:21:36.909446, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.909480, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.909758, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 41 [2018/01/23 12:21:36.909790, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.909816, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.909843, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2281403363 [2018/01/23 12:21:36.909871, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 41, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.909899, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "DCIM" [2018/01/23 12:21:36.909927, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DCIM] [2018/01/23 12:21:36.909952, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = DCIM, dirpath = , start = DCIM [2018/01/23 12:21:36.909984, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled DCIM ? [2018/01/23 12:21:36.910008, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component DCIM (len 4) ? [2018/01/23 12:21:36.910038, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled DCIM ? [2018/01/23 12:21:36.910062, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component DCIM (len 4) ? [2018/01/23 12:21:36.910102, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.910133, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.910159, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.910217, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled DCIM ? [2018/01/23 12:21:36.910244, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component DCIM (len 4) ? [2018/01/23 12:21:36.910268, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file DCIM [2018/01/23 12:21:36.910291, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [DCIM] [/foo/timecapsule] [2018/01/23 12:21:36.910332, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [DCIM] -> [/foo/timecapsule/DCIM] [2018/01/23 12:21:36.910358, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: DCIM reduced to /foo/timecapsule/DCIM [2018/01/23 12:21:36.910384, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.910418, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.910488, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.910532, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 0 [2018/01/23 12:21:36.910561, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 2147483648 [2018/01/23 12:21:36.910602, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 0 [2018/01/23 12:21:36.910631, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/23 12:21:36.910664, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 1 [2018/01/23 12:21:36.910693, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/23 12:21:36.910722, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset -1 [2018/01/23 12:21:36.910752, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/23 12:21:36.910781, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.910814, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.910844, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.911123, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 42 [2018/01/23 12:21:36.911154, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.911181, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2281403363 [2018/01/23 12:21:36.911209, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.911235, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.911265, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.911293, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.911321, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x8544944512409340668 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.911348, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.911373, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.911396, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x7695bdc2cf950afc (8544944512409340668) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.911690, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x8544944512409340668 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.911716, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.911742, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.911771, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.911799, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.911830, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.911856, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.911884, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D99634A3 [2018/01/23 12:21:36.911910, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.911942, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D99634A3 [2018/01/23 12:21:36.911967, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.911997, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2281403363 (0 used) [2018/01/23 12:21:36.912026, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.912057, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.912082, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/43/512 [2018/01/23 12:21:36.912109, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/43/512 [2018/01/23 12:21:36.912135, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/43/512 [2018/01/23 12:21:36.912164, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.914339, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.914379, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 43 (position 43) from bitmap [2018/01/23 12:21:36.914404, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 44 (position 44) from bitmap [2018/01/23 12:21:36.914428, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 45 (position 45) from bitmap [2018/01/23 12:21:36.914454, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 43 [2018/01/23 12:21:36.914486, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.914515, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.914542, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.914567, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.914599, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.914624, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.914654, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.914679, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.914707, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.914736, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.914763, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.914825, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.914856, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.914890, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.914923, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.914949, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.914973, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.914997, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.915023, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.915047, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.915070, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.915092, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.915116, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.915141, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.915164, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.915187, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.915210, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.915233, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.915258, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.915281, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.915305, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.915329, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.915356, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.915390, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.915417, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.915449, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0E6AE9FC [2018/01/23 12:21:36.915475, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/23 12:21:36.915500, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.915541, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0E6AE9FC' stored [2018/01/23 12:21:36.915570, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x0e6ae9fc (241887740) open_persistent_id : 0x000000000e6ae9fc (241887740) open_volatile_id : 0x00000000e7f8dfa4 (3891847076) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.915944, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0E6AE9FC [2018/01/23 12:21:36.915970, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.915996, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0e6ae9fc) stored [2018/01/23 12:21:36.916020, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe7f8dfa4 (3891847076) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x0e6ae9fc (241887740) open_persistent_id : 0x000000000e6ae9fc (241887740) open_volatile_id : 0x00000000e7f8dfa4 (3891847076) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.916601, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3891847076 (1 used) [2018/01/23 12:21:36.916631, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.916674, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.916708, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.916733, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.916763, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.916793, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.916818, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.916849, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.916877, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/23 12:21:36.916908, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.916933, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf9c84ca2cd17a62f (-448023900814072273) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000002b (43) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.915385 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000e08f1813 (3767474195) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.917532, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x17998720172895479343 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.917571, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.917602, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.917629, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x17998720172895479344 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.917658, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.917764, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.917788, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.917812, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.917838, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.917864, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.917889, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 3891847076 [2018/01/23 12:21:36.917919, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.917954, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.918232, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 44 [2018/01/23 12:21:36.918263, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.918289, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.918316, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 3891847076 [2018/01/23 12:21:36.918343, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 44, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.918368, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".localized" [2018/01/23 12:21:36.918395, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.LOCALIZED] [2018/01/23 12:21:36.918420, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .localized, dirpath = , start = .localized [2018/01/23 12:21:36.918452, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .localized ? [2018/01/23 12:21:36.918476, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .localized (len 10) ? [2018/01/23 12:21:36.918504, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .localized ? [2018/01/23 12:21:36.918527, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .localized (len 10) ? [2018/01/23 12:21:36.918567, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.918599, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.918624, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.918673, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .localized ? [2018/01/23 12:21:36.918701, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .localized (len 10) ? [2018/01/23 12:21:36.918725, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .localized [2018/01/23 12:21:36.918749, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.localized] [/foo/timecapsule] [2018/01/23 12:21:36.918789, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.localized] -> [/foo/timecapsule/.localized] [2018/01/23 12:21:36.918817, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .localized reduced to /foo/timecapsule/.localized [2018/01/23 12:21:36.918843, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.918877, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.918948, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.918991, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 0 [2018/01/23 12:21:36.919020, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 2147483648 [2018/01/23 12:21:36.919060, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 0 [2018/01/23 12:21:36.919089, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/23 12:21:36.919121, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 1 [2018/01/23 12:21:36.919148, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/23 12:21:36.919177, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset -1 [2018/01/23 12:21:36.919206, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/23 12:21:36.919235, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.919268, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.919298, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.919574, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 45 [2018/01/23 12:21:36.919604, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.919631, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 3891847076 [2018/01/23 12:21:36.919662, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.919690, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.919721, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.919749, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.919776, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x17998720172895479344 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.919804, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.919829, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.919851, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf9c84ca2cd17a630 (-448023900814072272) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.920139, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x17998720172895479344 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.920166, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.920191, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.920220, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.920247, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.920278, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.920304, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.920332, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0E6AE9FC [2018/01/23 12:21:36.920358, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.920390, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0E6AE9FC [2018/01/23 12:21:36.920415, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.920445, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 3891847076 (0 used) [2018/01/23 12:21:36.920476, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.920506, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.920531, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/46/512 [2018/01/23 12:21:36.920559, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/46/512 [2018/01/23 12:21:36.920584, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/46/512 [2018/01/23 12:21:36.920614, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.922031, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.922060, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 46 (position 46) from bitmap [2018/01/23 12:21:36.922084, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 47 (position 47) from bitmap [2018/01/23 12:21:36.922107, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 48 (position 48) from bitmap [2018/01/23 12:21:36.922133, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 46 [2018/01/23 12:21:36.922165, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.922194, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.922220, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.922246, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.922275, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.922299, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.922329, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.922354, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.922380, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.922409, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.922436, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.922490, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.922519, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.922553, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.922586, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.922612, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.922635, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.922659, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.922688, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.922714, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.922737, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.922760, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.922784, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.922809, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.922832, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.922854, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.922877, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.922900, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.922925, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.922948, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.922971, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.922996, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.923023, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.923056, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.923083, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.923111, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key BCDC209B [2018/01/23 12:21:36.923138, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351b60 [2018/01/23 12:21:36.923163, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.923204, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BCDC209B' stored [2018/01/23 12:21:36.923233, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xbcdc209b (3168542875) open_persistent_id : 0x00000000bcdc209b (3168542875) open_volatile_id : 0x00000000b289c709 (2995373833) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.923610, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key BCDC209B [2018/01/23 12:21:36.923635, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.923662, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xbcdc209b) stored [2018/01/23 12:21:36.923687, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb289c709 (2995373833) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xbcdc209b (3168542875) open_persistent_id : 0x00000000bcdc209b (3168542875) open_volatile_id : 0x00000000b289c709 (2995373833) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.924264, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2995373833 (1 used) [2018/01/23 12:21:36.924294, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.924337, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.924369, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.924397, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.924427, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.924457, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.924484, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.924516, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.924543, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351b60 [2018/01/23 12:21:36.924575, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.924600, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xba022d57ceeb37d8 (-5043418777544607784) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000002e (46) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.923051 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000002d2e911e (758026526) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.925190, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x13403325296164943832 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.925232, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.925264, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.925290, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x13403325296164943833 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.925319, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.925343, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.925366, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.925389, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.925414, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.925440, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.925464, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2995373833 [2018/01/23 12:21:36.925494, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.925529, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 32 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.925804, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 47 [2018/01/23 12:21:36.925837, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.925863, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.925889, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2995373833 [2018/01/23 12:21:36.925917, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 47, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.925944, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".Spotlight-V100" [2018/01/23 12:21:36.925972, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.SPOTLIGHT-V100] [2018/01/23 12:21:36.925997, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .Spotlight-V100, dirpath = , start = .Spotlight-V100 [2018/01/23 12:21:36.926029, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .Spotlight-V100 ? [2018/01/23 12:21:36.926054, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .Spotlight-V100 (len 15) ? [2018/01/23 12:21:36.926081, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .Spotlight-V100 ? [2018/01/23 12:21:36.926104, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .Spotlight-V100 (len 15) ? [2018/01/23 12:21:36.926143, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.926175, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.926200, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.926249, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .Spotlight-V100 ? [2018/01/23 12:21:36.926275, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .Spotlight-V100 (len 15) ? [2018/01/23 12:21:36.926298, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .Spotlight-V100 [2018/01/23 12:21:36.926322, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.Spotlight-V100] [/foo/timecapsule] [2018/01/23 12:21:36.926362, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.Spotlight-V100] -> [/foo/timecapsule/.Spotlight-V100] [2018/01/23 12:21:36.926388, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .Spotlight-V100 reduced to /foo/timecapsule/.Spotlight-V100 [2018/01/23 12:21:36.926413, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.926447, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.926517, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.926560, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351fe0 now at offset 0 [2018/01/23 12:21:36.926590, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351fe0 now at offset 2147483648 [2018/01/23 12:21:36.926630, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351fe0 now at offset 0 [2018/01/23 12:21:36.926658, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/23 12:21:36.926693, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351fe0 now at offset 1 [2018/01/23 12:21:36.926721, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/23 12:21:36.926749, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351fe0 now at offset -1 [2018/01/23 12:21:36.926779, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/23 12:21:36.926807, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.926840, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.926870, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 32 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.927147, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 48 [2018/01/23 12:21:36.927177, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.927205, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2995373833 [2018/01/23 12:21:36.927232, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.927258, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.927288, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.927315, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.927343, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x13403325296164943833 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.927370, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.927395, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.927419, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xba022d57ceeb37d9 (-5043418777544607783) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.927712, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x13403325296164943833 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.927739, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.927765, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.927793, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.927821, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.927851, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.927877, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.927905, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key BCDC209B [2018/01/23 12:21:36.927932, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.927963, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key BCDC209B [2018/01/23 12:21:36.927988, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.928020, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2995373833 (0 used) [2018/01/23 12:21:36.928048, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.928079, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.928103, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/49/512 [2018/01/23 12:21:36.928130, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/49/512 [2018/01/23 12:21:36.928156, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/49/512 [2018/01/23 12:21:36.928185, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.929532, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.929574, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 49 (position 49) from bitmap [2018/01/23 12:21:36.929598, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 50 (position 50) from bitmap [2018/01/23 12:21:36.929621, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 51 (position 51) from bitmap [2018/01/23 12:21:36.929647, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 49 [2018/01/23 12:21:36.929678, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.929710, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.929736, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.929762, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.929794, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.929819, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.929849, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.929874, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.929899, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.929928, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.929955, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.930011, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.930041, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.930073, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.930106, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.930132, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.930156, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.930180, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.930206, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.930229, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.930251, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.930274, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.930297, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.930322, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.930345, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.930368, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.930391, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.930414, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.930439, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.930462, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.930485, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.930510, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.930536, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.930570, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.930596, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.930627, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C2F8C81D [2018/01/23 12:21:36.930654, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:36.930679, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.930722, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C2F8C81D' stored [2018/01/23 12:21:36.930751, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xc2f8c81d (3271084061) open_persistent_id : 0x00000000c2f8c81d (3271084061) open_volatile_id : 0x000000004c5821ad (1280844205) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.931123, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C2F8C81D [2018/01/23 12:21:36.931148, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.931174, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc2f8c81d) stored [2018/01/23 12:21:36.931197, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4c5821ad (1280844205) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xc2f8c81d (3271084061) open_persistent_id : 0x00000000c2f8c81d (3271084061) open_volatile_id : 0x000000004c5821ad (1280844205) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.931776, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1280844205 (1 used) [2018/01/23 12:21:36.931806, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.931848, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.931880, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.931906, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.931936, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.931966, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.931991, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.932022, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.932049, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:36.932081, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.932106, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x31e14a793146ef19 (3594235861996597017) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000031 (49) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.930564 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x0000000087e9f797 (2280257431) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.932703, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x3594235861996597017 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.932742, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.932773, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.932800, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x3594235861996597018 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.932828, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.932852, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.932876, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.932899, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.932924, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.932950, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.932976, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1280844205 [2018/01/23 12:21:36.933006, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.933041, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.933334, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 50 [2018/01/23 12:21:36.933366, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.933395, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.933421, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 1280844205 [2018/01/23 12:21:36.933449, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 50, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.933475, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".DS_Store" [2018/01/23 12:21:36.933503, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.DS_STORE] [2018/01/23 12:21:36.933528, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .DS_Store, dirpath = , start = .DS_Store [2018/01/23 12:21:36.933562, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (819bd7790:size 9) .DS_STORE -> .DS_Store [2018/01/23 12:21:36.933588, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:685(unix_convert) conversion of base_name finished .DS_Store -> .DS_Store [2018/01/23 12:21:36.933613, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:36.933652, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/23 12:21:36.933680, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/23 12:21:36.933707, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.933743, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.933776, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.933817, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset -1 [2018/01/23 12:21:36.933848, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .DS_Store [2018/01/23 12:21:36.933875, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/23 12:21:36.933901, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/23 12:21:36.933944, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1220(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[.DS_Store] found .DS_Store fname=.DS_Store (.DS_Store) [2018/01/23 12:21:36.933982, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1842(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2018/01/23 12:21:36.934023, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2247(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2018/01/23 12:21:36.934053, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=1) [2018/01/23 12:21:36.934090, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 122 [2018/01/23 12:21:36.934118, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:122] at ../source3/smbd/smb2_query_directory.c:188 [2018/01/23 12:21:36.934153, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.934183, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 128 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.934461, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 51 [2018/01/23 12:21:36.934491, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.934519, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1280844205 [2018/01/23 12:21:36.934546, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.934572, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.934602, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.934629, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.934657, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x3594235861996597018 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.934687, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.934712, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.934738, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x31e14a793146ef1a (3594235861996597018) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.935025, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x3594235861996597018 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.935052, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.935077, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.935106, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.935134, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.935165, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.935190, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.935218, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C2F8C81D [2018/01/23 12:21:36.935244, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/23 12:21:36.935277, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C2F8C81D [2018/01/23 12:21:36.935302, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.935332, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1280844205 (0 used) [2018/01/23 12:21:36.935360, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.935393, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.935418, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/52/512 [2018/01/23 12:21:36.935445, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/52/512 [2018/01/23 12:21:36.935470, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/52/512 [2018/01/23 12:21:36.935500, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.935551, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.935582, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 52 (position 52) from bitmap [2018/01/23 12:21:36.935607, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 52 [2018/01/23 12:21:36.935638, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.935663, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.935688, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.935737, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.935770, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\P150EM._smb._tcp.local.\IPC$] share[IPC$] [2018/01/23 12:21:36.935811, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.935839, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.935867, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 87CDC403 [2018/01/23 12:21:36.935898, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351da0 [2018/01/23 12:21:36.935941, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.935957, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '87CDC403' stored [2018/01/23 12:21:36.935983, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x87cdc403 (2278409219) tcon_wire_id : 0x87cdc403 (2278409219) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.936347, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 87CDC403 [2018/01/23 12:21:36.936373, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.936399, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:832(smbXsrv_tcon_create) [2018/01/23 12:21:36.936413, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:840(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x87cdc403) stored [2018/01/23 12:21:36.936438, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x87cdc403 (2278409219) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x87cdc403 (2278409219) tcon_wire_id : 0x87cdc403 (2278409219) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL [2018/01/23 12:21:36.936940, 3, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/23 12:21:36.936969, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.937051, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.937084, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:595(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2018/01/23 12:21:36.937111, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.937136, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/23 12:21:36.937175, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.937203, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2018/01/23 12:21:36.937227, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2018/01/23 12:21:36.937255, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2018/01/23 12:21:36.937290, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2018/01/23 12:21:36.937315, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2018/01/23 12:21:36.937368, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.937401, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.937427, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/23 12:21:36.937461, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.937535, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.937566, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.937697, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.937751, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.937779, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.937804, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.937826, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.937868, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.937904, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.937952, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:178(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2018/01/23 12:21:36.937981, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:841(make_connection_snum) macbookpro-39ad (ipv4:10.0.0.2:51222) connect to service IPC$ initially as user foo (uid=1002, gid=1002) (pid 33478) [2018/01/23 12:21:36.938019, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.938044, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.938073, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 87CDC403 [2018/01/23 12:21:36.938100, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/23 12:21:36.938133, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.938148, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '87CDC403' stored [2018/01/23 12:21:36.938173, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x87cdc403 (2278409219) tcon_wire_id : 0x87cdc403 (2278409219) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.938535, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 87CDC403 [2018/01/23 12:21:36.938561, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.938587, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.938600, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x87cdc403) stored [2018/01/23 12:21:36.938623, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x87cdc403 (2278409219) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x87cdc403 (2278409219) tcon_wire_id : 0x87cdc403 (2278409219) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.939116, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2018/01/23 12:21:36.939143, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/53/512 [2018/01/23 12:21:36.939175, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.939225, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.939253, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 53 (position 53) from bitmap [2018/01/23 12:21:36.939277, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 54 (position 54) from bitmap [2018/01/23 12:21:36.939301, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 55 (position 55) from bitmap [2018/01/23 12:21:36.939327, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 53 [2018/01/23 12:21:36.939361, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.939389, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.939517, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.939570, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.939600, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.939627, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.939652, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.939683, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.939709, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.939739, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.939764, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.939790, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.939819, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.939846, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.939902, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.939933, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.939967, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.940003, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.940030, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.940053, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.940078, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.940104, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.940127, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.940150, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.940173, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.940197, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.940223, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.940247, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.940269, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.940292, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.940316, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.940340, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.940363, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.940387, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.940411, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.940438, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.940473, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.940499, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.940527, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 8073FAB5 [2018/01/23 12:21:36.940554, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:36.940579, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.940621, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8073FAB5' stored [2018/01/23 12:21:36.940650, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x8073fab5 (2155084469) open_persistent_id : 0x000000008073fab5 (2155084469) open_volatile_id : 0x000000001af7f582 (452457858) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.941032, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 8073FAB5 [2018/01/23 12:21:36.941057, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.941084, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x8073fab5) stored [2018/01/23 12:21:36.941107, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x1af7f582 (452457858) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x8073fab5 (2155084469) open_persistent_id : 0x000000008073fab5 (2155084469) open_volatile_id : 0x000000001af7f582 (452457858) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.941684, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 452457858 (1 used) [2018/01/23 12:21:36.941714, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.941757, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.941790, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.941815, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.941846, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.941875, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.941901, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.941932, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.941960, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:36.941992, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.942017, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf3597cf3f460db59 (-911560062346929319) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000035 (53) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.940466 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000855fd5c7 (2237650375) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.942613, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x17535184011362622297 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.942651, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.942685, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.942712, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x17535184011362622298 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.942741, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.942765, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.942788, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.942812, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.942837, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.942863, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.942888, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 452457858 [2018/01/23 12:21:36.942918, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.942952, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 48 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.943229, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 54 [2018/01/23 12:21:36.943262, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.943288, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.943315, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 452457858 [2018/01/23 12:21:36.943422, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 54, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.943449, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".metadata_never_index" [2018/01/23 12:21:36.943477, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.METADATA_NEVER_INDEX] [2018/01/23 12:21:36.943502, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .metadata_never_index, dirpath = , start = .metadata_never_index [2018/01/23 12:21:36.943534, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index ? [2018/01/23 12:21:36.943559, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index (len 21) ? [2018/01/23 12:21:36.943586, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index ? [2018/01/23 12:21:36.943610, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index (len 21) ? [2018/01/23 12:21:36.943650, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.943684, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.943709, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.943760, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index ? [2018/01/23 12:21:36.943786, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index (len 21) ? [2018/01/23 12:21:36.943809, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .metadata_never_index [2018/01/23 12:21:36.943833, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.metadata_never_index] [/foo/timecapsule] [2018/01/23 12:21:36.943873, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.metadata_never_index] -> [/foo/timecapsule/.metadata_never_index] [2018/01/23 12:21:36.943899, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .metadata_never_index reduced to /foo/timecapsule/.metadata_never_index [2018/01/23 12:21:36.943925, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.943960, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.944034, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.944077, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 0 [2018/01/23 12:21:36.944107, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 2147483648 [2018/01/23 12:21:36.944148, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 0 [2018/01/23 12:21:36.944177, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/23 12:21:36.944210, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 1 [2018/01/23 12:21:36.944237, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/23 12:21:36.944269, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset -1 [2018/01/23 12:21:36.944299, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/23 12:21:36.944328, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.944361, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.944392, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 48 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.944669, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 55 [2018/01/23 12:21:36.944702, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.944730, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 452457858 [2018/01/23 12:21:36.944758, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.944783, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.944814, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.944842, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/23 12:21:36.944869, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x17535184011362622298 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.944897, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.944922, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.944945, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf3597cf3f460db5a (-911560062346929318) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.945241, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x17535184011362622298 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.945268, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.945294, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.945323, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.945350, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.945381, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.945407, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.945435, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 8073FAB5 [2018/01/23 12:21:36.945461, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/23 12:21:36.945493, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 8073FAB5 [2018/01/23 12:21:36.945518, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.945549, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 452457858 (0 used) [2018/01/23 12:21:36.945578, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.945608, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.945634, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/56/512 [2018/01/23 12:21:36.945661, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/56/512 [2018/01/23 12:21:36.945688, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/56/512 [2018/01/23 12:21:36.945718, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.945769, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2018/01/23 12:21:36.945797, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 56 (position 56) from bitmap [2018/01/23 12:21:36.945821, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 57 (position 57) from bitmap [2018/01/23 12:21:36.945846, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 56 [2018/01/23 12:21:36.945882, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.945914, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.DS_Store] [2018/01/23 12:21:36.945942, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.945968, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".DS_Store" [2018/01/23 12:21:36.945995, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [.DS_STORE] -> [.DS_Store] [2018/01/23 12:21:36.946027, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:36.946067, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/23 12:21:36.946093, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/23 12:21:36.946119, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/23 12:21:36.946148, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/23 12:21:36.946182, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.946208, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.946236, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key AE518417 [2018/01/23 12:21:36.946264, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/23 12:21:36.946289, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.946330, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'AE518417' stored [2018/01/23 12:21:36.946359, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xae518417 (2924577815) open_persistent_id : 0x00000000ae518417 (2924577815) open_volatile_id : 0x00000000f1d2c4ed (4057122029) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.946737, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key AE518417 [2018/01/23 12:21:36.946765, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.946791, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xae518417) stored [2018/01/23 12:21:36.946815, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf1d2c4ed (4057122029) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xae518417 (2924577815) open_persistent_id : 0x00000000ae518417 (2924577815) open_volatile_id : 0x00000000f1d2c4ed (4057122029) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.947387, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4057122029 (1 used) [2018/01/23 12:21:36.947417, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.DS_Store hash 0xfd16e667 [2018/01/23 12:21:36.947443, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.DS_Store) returning 0744 [2018/01/23 12:21:36.947469, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, dos_attrs=0x80 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/23 12:21:36.947499, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, after mapping access_mask=0x80 [2018/01/23 12:21:36.947525, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x80, open_access_mask = 0x80 [2018/01/23 12:21:36.947580, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/23 12:21:36.947614, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.947648, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.947683, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.947710, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.947734, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/23 12:21:36.947758, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.947784, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.947808, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.947831, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.947854, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:36.947878, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.947903, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.947926, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.947949, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.947972, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:36.947996, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.948021, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.948044, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.948067, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.948093, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.948121, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file .DS_Store requesting 0x80 returning 0x0 (NT_STATUS_OK) [2018/01/23 12:21:36.948148, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file .DS_Store read=No write=No (numopen=1) [2018/01/23 12:21:36.948174, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.948199, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.948230, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/23 12:21:36.948256, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6ea0 [2018/01/23 12:21:36.948287, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/23 12:21:36.948331, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file .DS_Store, 7819a1dea0dc6420:c:0/1502496152, tv_sec = 5a676f20, tv_usec = e7000 [2018/01/23 12:21:36.948361, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/23 12:21:36.948386, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file .DS_Store [2018/01/23 12:21:36.948411, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.948438, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbb8f91f5fda1848a (-4931562581239167862) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000038 (56) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.946176 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) share_file_id : 0x00000000598e4598 (1502496152) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xfd16e667 (4246136423) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:49:19 2018 EST.786404019 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.949037, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x13515181492470383754 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:36.949080, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.949113, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/23 12:21:36.949138, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .DS_Store seq 0x13515181492470383755 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:36.949167, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.949190, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.949214, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.949269, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/23 12:21:36.949300, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.949331, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.949364, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.949390, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.949415, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/23 12:21:36.949439, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.949465, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.949489, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.949511, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.949534, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:36.949558, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.949583, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.949607, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.949629, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.949652, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:36.949676, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.949704, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.949727, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.949751, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.949778, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.949807, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:36.949893, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.949925, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.949957, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.949989, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.950015, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.950039, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.950064, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.950090, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.950114, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.950139, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.950163, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.950186, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.950212, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.950235, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.950258, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.950281, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.950305, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.950330, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.950353, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.950378, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.950403, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.950432, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.950463, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .DS_Store [2018/01/23 12:21:36.950490, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/23 12:21:36.950515, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/23 12:21:36.950540, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .DS_Store - fnum 4057122029 [2018/01/23 12:21:36.950572, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.950607, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 48 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 24 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2018/01/23 12:21:36.950810, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 57 [2018/01/23 12:21:36.950842, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.950872, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .DS_Store - fnum 4057122029 [2018/01/23 12:21:36.950902, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.950928, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.950958, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/23 12:21:36.950985, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae30 [2018/01/23 12:21:36.951013, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .DS_Store seq 0x13515181492470383755 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:36.951040, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfd16e667 [2018/01/23 12:21:36.951065, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.951089, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbb8f91f5fda1848b (-4931562581239167861) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:49:19 2018 EST.786404019 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.951376, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x13515181492470383755 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:36.951402, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.951428, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.951457, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/23 12:21:36.951486, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:789(close_normal_file) foo closed file .DS_Store (numopen=0) NT_STATUS_OK [2018/01/23 12:21:36.951514, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.951539, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.951567, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key AE518417 [2018/01/23 12:21:36.951593, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c20e0 [2018/01/23 12:21:36.951625, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key AE518417 [2018/01/23 12:21:36.951651, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.951686, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 4057122029 (0 used) [2018/01/23 12:21:36.951715, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.951748, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.951773, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 2, current possible/max 2/512, total granted/max/low/range 512/8192/58/512 [2018/01/23 12:21:36.951801, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/58/512 [2018/01/23 12:21:36.951830, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.951883, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.951911, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 58 (position 58) from bitmap [2018/01/23 12:21:36.951935, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 59 (position 59) from bitmap [2018/01/23 12:21:36.951959, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 60 (position 60) from bitmap [2018/01/23 12:21:36.951985, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 58 [2018/01/23 12:21:36.952016, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.952045, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.952072, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.952098, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.952127, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.952152, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.952183, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.952208, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.952234, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.952263, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.952290, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.952369, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.952400, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.952433, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.952467, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.952493, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.952517, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.952541, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.952567, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.952590, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.952616, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.952639, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.952663, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.952690, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.952714, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.952736, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.952759, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.952783, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.952808, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.952831, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.952854, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.952879, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.952906, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.952940, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.952966, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.952995, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 48B64FE8 [2018/01/23 12:21:36.953021, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352460 [2018/01/23 12:21:36.953047, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.953089, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '48B64FE8' stored [2018/01/23 12:21:36.953119, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x48b64fe8 (1219907560) open_persistent_id : 0x0000000048b64fe8 (1219907560) open_volatile_id : 0x000000007a83d6a4 (2055460516) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.953494, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 48B64FE8 [2018/01/23 12:21:36.953520, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.953546, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x48b64fe8) stored [2018/01/23 12:21:36.953570, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7a83d6a4 (2055460516) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x48b64fe8 (1219907560) open_persistent_id : 0x0000000048b64fe8 (1219907560) open_volatile_id : 0x000000007a83d6a4 (2055460516) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.954147, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2055460516 (1 used) [2018/01/23 12:21:36.954177, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.954221, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.954253, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.954278, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.954312, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.954342, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.954367, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.954398, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.954426, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352460 [2018/01/23 12:21:36.954457, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.954482, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xaed30fb71138b1db (-5849314212081782309) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000003a (58) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.952934 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000002b410b10 (725682960) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.955075, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x12597429861627769307 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.955117, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.955149, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.955176, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x12597429861627769308 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.955204, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.955228, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.955251, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.955275, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.955300, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.955326, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.955351, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2055460516 [2018/01/23 12:21:36.955381, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.955415, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 72 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.955693, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 59 [2018/01/23 12:21:36.955725, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.955751, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.955778, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2055460516 [2018/01/23 12:21:36.955806, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 59, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.955833, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".metadata_never_index_unless_rootfs" [2018/01/23 12:21:36.955865, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.METADATA_NEVER_INDEX_UNLESS_ROOTFS] [2018/01/23 12:21:36.955890, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .metadata_never_index_unless_rootfs, dirpath = , start = .metadata_never_index_unless_rootfs [2018/01/23 12:21:36.955922, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index_unless_rootfs ? [2018/01/23 12:21:36.955947, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index_unless_rootfs (len 35) ? [2018/01/23 12:21:36.955977, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index_unless_rootfs ? [2018/01/23 12:21:36.956001, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index_unless_rootfs (len 35) ? [2018/01/23 12:21:36.956040, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.956072, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.956098, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.956147, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index_unless_rootfs ? [2018/01/23 12:21:36.956174, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index_unless_rootfs (len 35) ? [2018/01/23 12:21:36.956197, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .metadata_never_index_unless_rootfs [2018/01/23 12:21:36.956221, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.metadata_never_index_unless_rootfs] [/foo/timecapsule] [2018/01/23 12:21:36.956262, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.metadata_never_index_unless_rootfs] -> [/foo/timecapsule/.metadata_never_index_unless_rootfs] [2018/01/23 12:21:36.956288, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .metadata_never_index_unless_rootfs reduced to /foo/timecapsule/.metadata_never_index_unless_rootfs [2018/01/23 12:21:36.956314, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.956348, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.956418, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.956462, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 0 [2018/01/23 12:21:36.956491, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 2147483648 [2018/01/23 12:21:36.956532, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 0 [2018/01/23 12:21:36.956561, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/23 12:21:36.956593, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset 1 [2018/01/23 12:21:36.956620, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/23 12:21:36.956649, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013522e0 now at offset -1 [2018/01/23 12:21:36.956679, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/23 12:21:36.956710, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.956743, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.956774, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 72 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.957052, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 60 [2018/01/23 12:21:36.957083, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.957110, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2055460516 [2018/01/23 12:21:36.957139, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.957164, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.957195, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.957223, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.957251, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x12597429861627769308 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.957278, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.957303, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.957326, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xaed30fb71138b1dc (-5849314212081782308) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.957617, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x12597429861627769308 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.957643, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.957669, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.957700, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.957728, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.957759, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.957784, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.957812, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 48B64FE8 [2018/01/23 12:21:36.957839, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/23 12:21:36.957871, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 48B64FE8 [2018/01/23 12:21:36.957896, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.957926, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2055460516 (0 used) [2018/01/23 12:21:36.957954, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.957985, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.958010, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/61/512 [2018/01/23 12:21:36.958037, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/61/512 [2018/01/23 12:21:36.958063, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/61/512 [2018/01/23 12:21:36.958093, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.959404, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/23 12:21:36.959445, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 61 (position 61) from bitmap [2018/01/23 12:21:36.959470, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 62 (position 62) from bitmap [2018/01/23 12:21:36.959493, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 63 (position 63) from bitmap [2018/01/23 12:21:36.959519, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 61 [2018/01/23 12:21:36.959551, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.959580, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/23 12:21:36.959607, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.959632, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/23 12:21:36.959662, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/23 12:21:36.959691, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.959722, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.959747, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.959772, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.959801, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/23 12:21:36.959829, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/23 12:21:36.959885, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.959915, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.959948, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.959982, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.960009, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.960033, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.960057, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.960083, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.960107, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.960129, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.960152, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.960176, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.960201, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.960224, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.960247, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.960270, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.960293, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.960318, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.960341, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.960365, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.960389, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.960416, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/23 12:21:36.960451, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.960477, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.960508, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key BBD641BB [2018/01/23 12:21:36.960535, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013522e0 [2018/01/23 12:21:36.960560, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.960601, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BBD641BB' stored [2018/01/23 12:21:36.960631, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xbbd641bb (3151380923) open_persistent_id : 0x00000000bbd641bb (3151380923) open_volatile_id : 0x000000003f23c8cb (1059309771) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.961005, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key BBD641BB [2018/01/23 12:21:36.961031, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.961057, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xbbd641bb) stored [2018/01/23 12:21:36.961080, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3f23c8cb (1059309771) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xbbd641bb (3151380923) open_persistent_id : 0x00000000bbd641bb (3151380923) open_volatile_id : 0x000000003f23c8cb (1059309771) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.961658, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1059309771 (1 used) [2018/01/23 12:21:36.961690, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/23 12:21:36.961733, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/23 12:21:36.961766, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/23 12:21:36.961791, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/23 12:21:36.961821, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/23 12:21:36.961851, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.961876, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.961908, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.961935, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013522e0 [2018/01/23 12:21:36.961967, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.961992, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x45e179324e75129a (5035439115348546202) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000003d (61) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.960445 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000cd71cfc9 (3446788041) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.962587, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x5035439115348546202 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.962626, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.962657, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.962686, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x5035439115348546203 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.962715, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.962739, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.962762, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.962785, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/23 12:21:36.962811, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/23 12:21:36.962836, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/23 12:21:36.962861, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1059309771 [2018/01/23 12:21:36.962891, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.962925, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.963203, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 62 [2018/01/23 12:21:36.963235, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.963261, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/23 12:21:36.963287, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 1059309771 [2018/01/23 12:21:36.963315, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 62, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.963340, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._.DS_Store" [2018/01/23 12:21:36.963368, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [._.DS_STORE] [2018/01/23 12:21:36.963393, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = ._.DS_Store, dirpath = , start = ._.DS_Store [2018/01/23 12:21:36.963426, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (80134e340:size b) ._.DS_STORE -> ._.DS_Store [2018/01/23 12:21:36.963452, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:685(unix_convert) conversion of base_name finished ._.DS_Store -> ._.DS_Store [2018/01/23 12:21:36.963476, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:36.963515, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/23 12:21:36.963541, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/23 12:21:36.963567, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/23 12:21:36.963603, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/23 12:21:36.963676, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/23 12:21:36.963722, 6, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013525e0 now at offset -1 [2018/01/23 12:21:36.963752, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: ._.DS_Store [2018/01/23 12:21:36.963778, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x0): "" [2018/01/23 12:21:36.963803, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x2): "h" [2018/01/23 12:21:36.963837, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1220(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[._.DS_Store] found ._.DS_Store fname=._.DS_Store (._.DS_Store) [2018/01/23 12:21:36.963879, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1842(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2018/01/23 12:21:36.963905, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2247(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2018/01/23 12:21:36.963934, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=1) [2018/01/23 12:21:36.963967, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 126 [2018/01/23 12:21:36.963992, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:126] at ../source3/smbd/smb2_query_directory.c:188 [2018/01/23 12:21:36.964023, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.964053, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 128 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/23 12:21:36.964327, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 63 [2018/01/23 12:21:36.964357, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.964385, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1059309771 [2018/01/23 12:21:36.964414, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.964439, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.964470, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.964497, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/23 12:21:36.964525, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x5035439115348546203 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.964552, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/23 12:21:36.964577, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.964601, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x45e179324e75129b (5035439115348546203) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.964893, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x5035439115348546203 key 7819a1dea0dc6420:4:0 [2018/01/23 12:21:36.964920, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:36.964945, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.964974, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/23 12:21:36.965001, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/23 12:21:36.965032, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.965058, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.965086, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key BBD641BB [2018/01/23 12:21:36.965111, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/23 12:21:36.965143, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key BBD641BB [2018/01/23 12:21:36.965168, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.965198, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1059309771 (0 used) [2018/01/23 12:21:36.965226, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:36.965259, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.965284, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/64/512 [2018/01/23 12:21:36.965311, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/64/512 [2018/01/23 12:21:36.965337, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/64/512 [2018/01/23 12:21:36.965367, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.981209, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.981253, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 64 (position 64) from bitmap [2018/01/23 12:21:36.981281, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 64 [2018/01/23 12:21:36.981313, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:36.981346, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [._.DS_Store] [2018/01/23 12:21:36.981373, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:36.981400, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._.DS_Store" [2018/01/23 12:21:36.981427, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [._.DS_STORE] -> [._.DS_Store] [2018/01/23 12:21:36.981460, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:36.981500, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/23 12:21:36.981527, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/23 12:21:36.981553, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/23 12:21:36.981582, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/23 12:21:36.981616, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.981642, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.981670, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key E3726CF4 [2018/01/23 12:21:36.981700, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:36.981725, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.981765, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E3726CF4' stored [2018/01/23 12:21:36.981795, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xe3726cf4 (3815927028) open_persistent_id : 0x00000000e3726cf4 (3815927028) open_volatile_id : 0x00000000a9ba79a0 (2847570336) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.982169, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key E3726CF4 [2018/01/23 12:21:36.982195, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.982221, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe3726cf4) stored [2018/01/23 12:21:36.982244, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa9ba79a0 (2847570336) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xe3726cf4 (3815927028) open_persistent_id : 0x00000000e3726cf4 (3815927028) open_volatile_id : 0x00000000a9ba79a0 (2847570336) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.982902, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2847570336 (1 used) [2018/01/23 12:21:36.982932, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/._.DS_Store hash 0xd4c002dc [2018/01/23 12:21:36.982959, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(._.DS_Store) returning 0744 [2018/01/23 12:21:36.982984, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, dos_attrs=0x80 access_mask=0x20081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/23 12:21:36.983015, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, after mapping access_mask=0x20081 [2018/01/23 12:21:36.983040, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x20081, open_access_mask = 0x20081 [2018/01/23 12:21:36.983107, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/23 12:21:36.983139, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.983172, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.983206, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.983232, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.983256, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/23 12:21:36.983281, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.983307, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.983331, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.983354, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.983376, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:36.983400, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.983426, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.983449, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.983472, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.983495, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:36.983518, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.983543, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.983567, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.983590, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.983615, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.983643, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file ._.DS_Store requesting 0x20081 returning 0x20001 (NT_STATUS_OK) [2018/01/23 12:21:36.983690, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:36.983731, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/23 12:21:36.983758, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/23 12:21:36.983790, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ._.DS_Store, flags = 00 mode = 0744, fd = 34. [2018/01/23 12:21:36.983819, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file ._.DS_Store read=Yes write=No (numopen=1) [2018/01/23 12:21:36.983847, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.983873, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:36.983904, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/23 12:21:36.983935, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:36.983968, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/23 12:21:36.984005, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file ._.DS_Store, 7819a1dea0dc6420:d:0/2206458555, tv_sec = 5a676f20, tv_usec = efa6b [2018/01/23 12:21:36.984036, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/23 12:21:36.984061, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file ._.DS_Store [2018/01/23 12:21:36.984086, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:36.984109, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x51de2f6f0eac3c91 (5899204715935972497) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000040 (64) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00020081 (131201) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:36 2018 EST.981611 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) share_file_id : 0x000000008383e2bb (2206458555) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xd4c002dc (3569353436) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/23 12:21:36.984709, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x5899204715935972497 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:36.984757, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:36.984794, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/23 12:21:36.984821, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file ._.DS_Store seq 0x5899204715935972498 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:36.984851, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:36.984875, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:36.984898, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:36.984957, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/23 12:21:36.984988, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.985023, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.985057, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.985084, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.985108, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/23 12:21:36.985132, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.985159, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.985182, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.985205, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.985227, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:36.985252, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.985277, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.985300, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.985323, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.985346, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:36.985370, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.985395, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.985419, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.985443, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.985469, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.985500, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e019f, remaining = 0x1e019f [2018/01/23 12:21:36.985590, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:36.985622, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:36.985653, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.985690, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:36.985717, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:36.985741, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:36.985766, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:36.985792, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:36.985815, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.985838, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.985861, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:36.985885, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:36.985910, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:36.985933, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:36.985956, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:36.985979, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:36.986003, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:36.986028, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:36.986051, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:36.986076, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:36.986101, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:36.986130, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:36.986164, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: ._.DS_Store [2018/01/23 12:21:36.986192, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x0): "" [2018/01/23 12:21:36.986218, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x2): "h" [2018/01/23 12:21:36.986323, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: ._.DS_Store - fnum 2847570336 [2018/01/23 12:21:36.986369, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.986554, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/65/512 [2018/01/23 12:21:36.986629, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.986745, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.986798, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 65 (position 65) from bitmap [2018/01/23 12:21:36.986860, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 65 [2018/01/23 12:21:36.986973, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.987020, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.987184, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.987253, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.987285, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/23 12:21:36.987354, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/23 12:21:36.987389, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.987416, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.987446, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 87CDC403 [2018/01/23 12:21:36.987485, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aed60 [2018/01/23 12:21:36.987529, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.987545, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '87CDC403' stored [2018/01/23 12:21:36.987570, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x87cdc403 (2278409219) tcon_wire_id : 0x87cdc403 (2278409219) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.987958, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 87CDC403 [2018/01/23 12:21:36.987987, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.988014, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.988027, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x87cdc403) stored [2018/01/23 12:21:36.988050, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x87cdc403 (2278409219) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x87cdc403 (2278409219) tcon_wire_id : 0x87cdc403 (2278409219) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.988572, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [srvsvc] [2018/01/23 12:21:36.988616, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.988644, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.988672, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 6B4CBB99 [2018/01/23 12:21:36.988702, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/23 12:21:36.988728, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.988774, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6B4CBB99' stored [2018/01/23 12:21:36.988803, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x6b4cbb99 (1800190873) open_persistent_id : 0x000000006b4cbb99 (1800190873) open_volatile_id : 0x00000000a82f260f (2821662223) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.989182, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 6B4CBB99 [2018/01/23 12:21:36.989209, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.989235, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6b4cbb99) stored [2018/01/23 12:21:36.989259, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa82f260f (2821662223) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x6b4cbb99 (1800190873) open_persistent_id : 0x000000006b4cbb99 (1800190873) open_volatile_id : 0x00000000a82f260f (2821662223) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.989837, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2821662223 (2 used) [2018/01/23 12:21:36.989868, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2018/01/23 12:21:36.989906, 4, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2018/01/23 12:21:36.990026, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: srvsvc [2018/01/23 12:21:36.990060, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: srvsvc - fnum 2821662223 [2018/01/23 12:21:36.990095, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:36.990124, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/66/512 [2018/01/23 12:21:36.990164, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.990228, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.990257, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 66 (position 66) from bitmap [2018/01/23 12:21:36.990282, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 66 [2018/01/23 12:21:36.990320, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.990346, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.990369, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.990415, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.990449, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\P150EM._smb._tcp.local.\IPC$] share[IPC$] [2018/01/23 12:21:36.990492, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.990520, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.990548, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key F9958940 [2018/01/23 12:21:36.990577, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352820 [2018/01/23 12:21:36.990619, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.990635, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F9958940' stored [2018/01/23 12:21:36.990661, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf9958940 (4187326784) tcon_wire_id : 0xf9958940 (4187326784) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.991026, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key F9958940 [2018/01/23 12:21:36.991053, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.991082, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:832(smbXsrv_tcon_create) [2018/01/23 12:21:36.991096, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:840(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xf9958940) stored [2018/01/23 12:21:36.991129, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xf9958940 (4187326784) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf9958940 (4187326784) tcon_wire_id : 0xf9958940 (4187326784) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL [2018/01/23 12:21:36.991629, 3, pid=33478, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/23 12:21:36.991660, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.991740, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.991774, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:595(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2018/01/23 12:21:36.991800, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.991826, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/23 12:21:36.991868, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.991896, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2018/01/23 12:21:36.991921, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2018/01/23 12:21:36.991949, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2018/01/23 12:21:36.991985, 3, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2018/01/23 12:21:36.992013, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2018/01/23 12:21:36.992064, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.992097, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/23 12:21:36.992123, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/23 12:21:36.992158, 10, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/23 12:21:36.992231, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.992262, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.992391, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.992445, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.992473, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.992497, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:36.992520, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:36.992561, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:36.992597, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/23 12:21:36.992646, 10, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:178(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2018/01/23 12:21:36.992675, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:841(make_connection_snum) macbookpro-39ad (ipv4:10.0.0.2:51222) connect to service IPC$ initially as user foo (uid=1002, gid=1002) (pid 33478) [2018/01/23 12:21:36.992717, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.992743, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.992772, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key F9958940 [2018/01/23 12:21:36.992799, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8049a7460 [2018/01/23 12:21:36.992832, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.992847, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F9958940' stored [2018/01/23 12:21:36.992872, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf9958940 (4187326784) tcon_wire_id : 0xf9958940 (4187326784) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.993235, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key F9958940 [2018/01/23 12:21:36.993261, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.993288, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.993301, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xf9958940) stored [2018/01/23 12:21:36.993324, 1, pid=33478, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xf9958940 (4187326784) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf9958940 (4187326784) tcon_wire_id : 0xf9958940 (4187326784) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.993822, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2018/01/23 12:21:36.993850, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/67/512 [2018/01/23 12:21:36.993881, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.993932, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.993960, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 67 (position 67) from bitmap [2018/01/23 12:21:36.993985, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 67 [2018/01/23 12:21:36.994025, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.994054, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.994184, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.994237, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.994264, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/23 12:21:36.994317, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/23 12:21:36.994349, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 67, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:36.994391, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:468(smbd_smb2_read_send) smbd_smb2_read: ._.DS_Store - fnum 2847570336 [2018/01/23 12:21:36.994455, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/23 12:21:36.994491, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:316(is_posix_locked) is_posix_locked: File ._.DS_Store, offset = 0, count = 4096, type = WRITE [2018/01/23 12:21:36.994518, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 4096 [2018/01/23 12:21:36.994543, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:263(posix_fcntl_getlock) posix_fcntl_getlock 34 0 4096 1 [2018/01/23 12:21:36.994570, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1172(fcntl_getlock) fcntl_getlock fd=34 op=11 offset=0 count=4096 type=1 [2018/01/23 12:21:36.994616, 3, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1196(fcntl_getlock) fcntl_getlock: fd 34 is returned info 2 pid 0 [2018/01/23 12:21:36.994641, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:295(posix_fcntl_getlock) posix_fcntl_getlock: Lock query call successful [2018/01/23 12:21:36.994664, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1440(brl_locktest) brl_locktest: posix start=0 len=4096 unlocked for fnum 2847570336 file ._.DS_Store [2018/01/23 12:21:36.994694, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:162(strict_lock_check_default) strict_lock_default: flavour = WINDOWS_LOCK brl start=0 len=4096 unlocked for fnum 2847570336 file ._.DS_Store [2018/01/23 12:21:36.994983, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:751(schedule_smb2_aio_read) smb2: scheduled aio_read for file ._.DS_Store, offset 0, len = 4096 (mid = 67) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:36.995515, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:36.995557, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 68 (position 68) from bitmap [2018/01/23 12:21:36.995590, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 68 [2018/01/23 12:21:36.995633, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:36.995663, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:36.995820, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:36.995883, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:36.995914, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/23 12:21:36.995961, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/23 12:21:36.995990, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.996016, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:36.996046, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key F9958940 [2018/01/23 12:21:36.996075, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/23 12:21:36.996111, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/23 12:21:36.996127, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F9958940' stored [2018/01/23 12:21:36.996153, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf9958940 (4187326784) tcon_wire_id : 0xf9958940 (4187326784) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/23 12:21:36.996527, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key F9958940 [2018/01/23 12:21:36.996555, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:36.996582, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/23 12:21:36.996596, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xf9958940) stored [2018/01/23 12:21:36.996619, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xf9958940 (4187326784) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf9958940 (4187326784) tcon_wire_id : 0xf9958940 (4187326784) server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) creation_time : Tue Jan 23 12:21:37 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xacdff6b5 (2900358837) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : * [2018/01/23 12:21:36.997125, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [mdssvc] [2018/01/23 12:21:36.997162, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.997190, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.997219, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ECBEF77B [2018/01/23 12:21:36.997246, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013528e0 [2018/01/23 12:21:36.997272, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:36.997318, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'ECBEF77B' stored [2018/01/23 12:21:36.997349, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xecbef77b (3971938171) open_persistent_id : 0x00000000ecbef77b (3971938171) open_volatile_id : 0x00000000d1f5cd1c (3522546972) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:36.997795, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ECBEF77B [2018/01/23 12:21:36.997859, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.997898, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xecbef77b) stored [2018/01/23 12:21:36.997923, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xd1f5cd1c (3522546972) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0xecbef77b (3971938171) open_persistent_id : 0x00000000ecbef77b (3971938171) open_volatile_id : 0x00000000d1f5cd1c (3522546972) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:37 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:37 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:36.998536, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3522546972 (3 used) [2018/01/23 12:21:36.998568, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /tmp/mdssvc hash 0x5ae2782d [2018/01/23 12:21:36.998606, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/pipes.c:75(open_np_file) np_open(mdssvc) returned NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/23 12:21:36.998648, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.998680, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:36.998729, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ECBEF77B [2018/01/23 12:21:36.998770, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c2560 [2018/01/23 12:21:36.998811, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ECBEF77B [2018/01/23 12:21:36.998840, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:36.998893, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 3522546972 (2 used) [2018/01/23 12:21:36.998933, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2018/01/23 12:21:36.998968, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/23 12:21:36.999006, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 2, current possible/max 2/512, total granted/max/low/range 512/8192/69/512 [2018/01/23 12:21:36.999051, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:36.999116, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_READ] mid 67 going async [2018/01/23 12:21:36.999150, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/69/512 [2018/01/23 12:21:36.999177, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:36.999244, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:37.002265, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:37.002301, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 69 (position 69) from bitmap [2018/01/23 12:21:37.002328, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 69 [2018/01/23 12:21:37.002362, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:37.002390, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.002418, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.002443, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.002494, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:37.002661, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.002692, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.002717, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.002757, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:37.002784, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:37.002810, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:37.002839, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key F9958940 [2018/01/23 12:21:37.002871, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/23 12:21:37.002909, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key F9958940 [2018/01/23 12:21:37.002936, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:37.002967, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.002992, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.003015, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.003054, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:37.003080, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1120(close_cnum) macbookpro-39ad (ipv4:10.0.0.2:51222) closed connection to service IPC$ [2018/01/23 12:21:37.003117, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to / [2018/01/23 12:21:37.003167, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got / [2018/01/23 12:21:37.003197, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.003226, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.003250, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.003289, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:37.003332, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:524 [2018/01/23 12:21:37.003362, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/70/512 [2018/01/23 12:21:37.003397, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:37.017645, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:37.017676, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 70 (position 70) from bitmap [2018/01/23 12:21:37.017704, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 70 [2018/01/23 12:21:37.017741, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.017770, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:37.017902, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:37.017956, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:37.017985, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/23 12:21:37.018034, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/23 12:21:37.018065, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 70, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:37.018092, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 2821662223 [2018/01/23 12:21:37.018121, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 72 [2018/01/23 12:21:37.018146, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 72 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 72 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:37.018309, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 72 [2018/01/23 12:21:37.018406, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/23 12:21:37.018503, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/23 12:21:37.018534, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 11 [2018/01/23 12:21:37.018566, 3, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:748(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2018/01/23 12:21:37.018592, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:781(api_pipe_bind_req) api_pipe_bind_req: make response. 781 [2018/01/23 12:21:37.018616, 3, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:356(check_bind_req) check_bind_req for srvsvc context_id=0 [2018/01/23 12:21:37.018644, 3, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:399(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2018/01/23 12:21:37.018669, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2018/01/23 12:21:37.018698, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2018/01/23 12:21:37.018732, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:37.018760, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:37.018785, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:37.018809, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.018832, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.018878, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/23 12:21:37.018913, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/23 12:21:37.018939, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/23 12:21:37.018966, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/23 12:21:37.018992, 5, pid=33478, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/23 12:21:37.019024, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.019065, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable) Successful AuthZ: [srvsvc,ncacn_np] user [P150EM]\[foo] [S-1-5-21-3769338274-3953817585-4204003668-1000] at [Tue, 23 Jan 2018 12:21:37.019052 EST] Remote host [ipv4:10.0.0.2:51222] local host [NULL] [2018/01/23 12:21:37.019111, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x0000004c (76) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2018/01/23 12:21:37.019626, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2018/01/23 12:21:37.019651, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2018/01/23 12:21:37.019708, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 70 going async [2018/01/23 12:21:37.019739, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/71/512 [2018/01/23 12:21:37.019766, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:37.019835, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:37.019901, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2018/01/23 12:21:37.019930, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 68 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/23 12:21:37.019957, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 68 status NT_STATUS_OK [2018/01/23 12:21:37.019983, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:68] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:37.020010, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/71/512 [2018/01/23 12:21:37.020043, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:37.058726, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:37.058757, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 71 (position 71) from bitmap [2018/01/23 12:21:37.058782, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 71 [2018/01/23 12:21:37.058816, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:37.058844, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 71, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:37.058871, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 2821662223 [2018/01/23 12:21:37.058898, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 88 [2018/01/23 12:21:37.058922, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 88 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 88 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:37.059077, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 88 [2018/01/23 12:21:37.059113, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/23 12:21:37.059185, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/23 12:21:37.059214, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/23 12:21:37.059239, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/23 12:21:37.059272, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/23 12:21:37.059300, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:37.059326, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:37.059456, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:37.059513, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:37.059540, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested srvsvc rpc service [2018/01/23 12:21:37.059564, 4, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2018/01/23 12:21:37.059593, 6, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[15].fn == 0x801cc8d33 [2018/01/23 12:21:37.060742, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : 'p150em' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : * resume_handle : 0x00000000 (0) [2018/01/23 12:21:37.061036, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1568(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1568 [2018/01/23 12:21:37.061080, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:561(init_srv_share_info_ctr) init_srv_share_info_ctr [2018/01/23 12:21:37.061106, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 2 [2018/01/23 12:21:37.061134, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 0 [2018/01/23 12:21:37.061159, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:37.061183, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.061207, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.061293, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:37.061334, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_init_smbconf.c:41(registry_init_smbconf) registry_init_smbconf called [2018/01/23 12:21:37.061438, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:770(regdb_init) regdb_init: registry db openend. refcount reset (1) [2018/01/23 12:21:37.061619, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2018/01/23 12:21:37.061665, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2018/01/23 12:21:37.061698, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2018/01/23 12:21:37.061740, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2018/01/23 12:21:37.061770, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:37.061809, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/23 12:21:37.061838, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/23 12:21:37.061867, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/23 12:21:37.061906, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/23 12:21:37.061934, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/23 12:21:37.061970, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:37.061997, 8, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/23 12:21:37.062026, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2018/01/23 12:21:37.062050, 8, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/23 12:21:37.062074, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/23 12:21:37.062123, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/23 12:21:37.062152, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2900358837) : conn_ctx_stack_ndx = 1 [2018/01/23 12:21:37.062177, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/23 12:21:37.062201, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.062225, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.062308, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/23 12:21:37.062338, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2018/01/23 12:21:37.062365, 7, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2018/01/23 12:21:37.062393, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2018/01/23 12:21:37.062422, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2018/01/23 12:21:37.062447, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2018/01/23 12:21:37.062473, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:37.062497, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM] [2018/01/23 12:21:37.062553, 7, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2018/01/23 12:21:37.062582, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:37.062609, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2018/01/23 12:21:37.062634, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2018/01/23 12:21:37.062660, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:37.062685, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SOFTWARE] [2018/01/23 12:21:37.062745, 7, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2018/01/23 12:21:37.062774, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/23 12:21:37.062801, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] [2018/01/23 12:21:37.062825, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2018/01/23 12:21:37.062852, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:37.062875, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Samba] [2018/01/23 12:21:37.062927, 7, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2018/01/23 12:21:37.062955, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/23 12:21:37.062982, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:37.063007, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:37.063033, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:37.063056, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/23 12:21:37.063100, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/23 12:21:37.063131, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/23 12:21:37.063159, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:37.063186, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2161(process_registry_service) process_registry_service: service name printers [2018/01/23 12:21:37.063212, 7, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2018/01/23 12:21:37.063238, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:37.063265, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:37.063289, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:37.063317, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:37.063340, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:37.063374, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1741(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2018/01/23 12:21:37.063401, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:37.063431, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:37.063459, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:37.063486, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:37.063510, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) reloading printer services from pcap cache [2018/01/23 12:21:37.063541, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:37.063568, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2161(process_registry_service) process_registry_service: service name printers [2018/01/23 12:21:37.063593, 7, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2018/01/23 12:21:37.063618, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/23 12:21:37.063645, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:37.063669, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:37.063698, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/23 12:21:37.063722, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/23 12:21:37.063756, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1741(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2018/01/23 12:21:37.063782, 10, pid=33478, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/23 12:21:37.063812, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:37.063839, 7, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/23 12:21:37.063864, 8, pid=33478, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2018/01/23 12:21:37.063894, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/23 12:21:37.063930, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:580(init_srv_share_info_ctr) counting service timecapsule [2018/01/23 12:21:37.063960, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:580(init_srv_share_info_ctr) counting service IPC$ [2018/01/23 12:21:37.064001, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1582(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1582 [2018/01/23 12:21:37.064027, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000002 (2) array : * array: ARRAY(2) array: struct srvsvc_NetShareInfo1 name : * name : 'timecapsule' type : STYPE_DISKTREE (0x0) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (Samba 4.8.0rc1)' totalentries : * totalentries : 0x00000002 (2) resume_handle : * resume_handle : 0x00000000 (0) result : WERR_OK [2018/01/23 12:21:37.064497, 5, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2018/01/23 12:21:37.064539, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.064576, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x00ec (236) auth_length : 0x0000 (0) call_id : 0x0000004b (75) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000000d4 (212) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=212 [0000] 01 00 00 00 01 00 00 00 0C 00 02 00 02 00 00 00 ........ ........ [0010] 10 00 02 00 02 00 00 00 14 00 02 00 00 00 00 00 ........ ........ [0020] 18 00 02 00 1C 00 02 00 03 00 00 80 20 00 02 00 ........ .... ... [0030] 0C 00 00 00 00 00 00 00 0C 00 00 00 74 00 69 00 ........ ....t.i. [0040] 6D 00 65 00 63 00 61 00 70 00 73 00 75 00 6C 00 m.e.c.a. p.s.u.l. [0050] 65 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 e....... ........ [0060] 00 00 00 00 05 00 00 00 00 00 00 00 05 00 00 00 ........ ........ [0070] 49 00 50 00 43 00 24 00 00 00 00 00 1D 00 00 00 I.P.C.$. ........ [0080] 00 00 00 00 1D 00 00 00 49 00 50 00 43 00 20 00 ........ I.P.C. . [0090] 53 00 65 00 72 00 76 00 69 00 63 00 65 00 20 00 S.e.r.v. i.c.e. . [00A0] 28 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 00 (.S.a.m. b.a. .4. [00B0] 2E 00 38 00 2E 00 30 00 72 00 63 00 31 00 29 00 ..8...0. r.c.1.). [00C0] 00 00 00 00 02 00 00 00 24 00 02 00 00 00 00 00 ........ $....... [00D0] 00 00 00 00 .... [2018/01/23 12:21:37.065706, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 212 bytes [2018/01/23 12:21:37.065732, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 236 [2018/01/23 12:21:37.065792, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 71 going async [2018/01/23 12:21:37.065822, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/72/512 [2018/01/23 12:21:37.065851, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:37.065920, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:37.065991, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 236 bytes. There is no more data outstanding [2018/01/23 12:21:37.066021, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 236 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/23 12:21:37.066048, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 236 status NT_STATUS_OK [2018/01/23 12:21:37.066074, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:236] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/23 12:21:37.066100, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/72/512 [2018/01/23 12:21:37.066136, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:37.083995, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:37.084026, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 72 (position 72) from bitmap [2018/01/23 12:21:37.084051, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 72 [2018/01/23 12:21:37.084083, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:37.084114, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 2821662223 [2018/01/23 12:21:37.084146, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:37.084172, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:37.084282, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 6B4CBB99 [2018/01/23 12:21:37.084312, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c2260 [2018/01/23 12:21:37.084346, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 6B4CBB99 [2018/01/23 12:21:37.084371, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:37.084418, 10, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2018/01/23 12:21:37.084461, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2821662223 (1 used) [2018/01/23 12:21:37.084491, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:37.084518, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/73/512 [2018/01/23 12:21:37.084550, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:37.085965, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:37.086011, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 73 (position 73) from bitmap [2018/01/23 12:21:37.086037, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 73 [2018/01/23 12:21:37.086068, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:37.086094, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.086118, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.086141, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.086186, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:37.086336, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.086363, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.086386, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.086425, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:37.086451, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:37.086477, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:21:37.086505, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 87CDC403 [2018/01/23 12:21:37.086536, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aed60 [2018/01/23 12:21:37.086571, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 87CDC403 [2018/01/23 12:21:37.086598, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:21:37.086628, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.086652, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.086676, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.086717, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:37.086743, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1120(close_cnum) macbookpro-39ad (ipv4:10.0.0.2:51222) closed connection to service IPC$ [2018/01/23 12:21:37.086776, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to / [2018/01/23 12:21:37.086818, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got / [2018/01/23 12:21:37.086847, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:37.086872, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:37.086895, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:37.086934, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:37.086975, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:524 [2018/01/23 12:21:37.087003, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/74/512 [2018/01/23 12:21:37.087035, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.003945, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/aio.c:770(aio_pread_smb2_done) pread_recv returned 4096, err = no error [2018/01/23 12:21:43.004020, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_read.c:418(smb2_read_complete) smbd_smb2_read: fnum 2847570336, file ._.DS_Store, length=4096 offset=0 read=4096 [2018/01/23 12:21:43.004052, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/aio.c:796(aio_pread_smb2_done) smb2: scheduled aio_read completed for file ._.DS_Store, offset 0, len = 4096 (errcode = 0, NTSTATUS = NT_STATUS_OK) [2018/01/23 12:21:43.004087, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4096] at ../source3/smbd/smb2_read.c:164 [2018/01/23 12:21:43.004116, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/74/512 [2018/01/23 12:21:43.004218, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.052860, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.052903, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 74 (position 74) from bitmap [2018/01/23 12:21:43.052931, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 74 [2018/01/23 12:21:43.052979, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:43.053009, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:43.053143, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:43.053207, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:43.053238, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/23 12:21:43.053300, 4, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/23 12:21:43.053335, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: ._.DS_Store - fnum 2847570336 [2018/01/23 12:21:43.053369, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.053396, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:43.053429, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.053463, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5daea0 [2018/01/23 12:21:43.053494, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file ._.DS_Store seq 0x5899204715935972498 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.053523, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd4c002dc [2018/01/23 12:21:43.053551, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:43.053575, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x51de2f6f0eac3c92 (5899204715935972498) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/23 12:21:43.053880, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x5899204715935972498 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.053907, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:43.053935, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.053964, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.053998, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file ._.DS_Store [2018/01/23 12:21:43.054041, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:789(close_normal_file) foo closed file ._.DS_Store (numopen=0) NT_STATUS_OK [2018/01/23 12:21:43.054071, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.054097, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:43.054126, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key E3726CF4 [2018/01/23 12:21:43.054154, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1c60 [2018/01/23 12:21:43.054188, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key E3726CF4 [2018/01/23 12:21:43.054215, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.054247, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2847570336 (0 used) [2018/01/23 12:21:43.054279, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:43.054306, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/75/512 [2018/01/23 12:21:43.054341, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.055546, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.055588, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 75 (position 75) from bitmap [2018/01/23 12:21:43.055613, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 75 [2018/01/23 12:21:43.055646, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:43.055682, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [._.DS_Store] [2018/01/23 12:21:43.055715, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:43.055744, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._.DS_Store" [2018/01/23 12:21:43.055774, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [._.DS_STORE] -> [._.DS_Store] [2018/01/23 12:21:43.055809, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:43.055854, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/23 12:21:43.055881, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/23 12:21:43.055909, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/23 12:21:43.055939, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/23 12:21:43.055991, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.056017, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:43.056046, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 486E613A [2018/01/23 12:21:43.056074, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:43.056099, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:43.056147, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '486E613A' stored [2018/01/23 12:21:43.056177, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x486e613a (1215193402) open_persistent_id : 0x00000000486e613a (1215193402) open_volatile_id : 0x0000000033bc2812 (867969042) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:43 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:43.056554, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 486E613A [2018/01/23 12:21:43.056581, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.056607, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x486e613a) stored [2018/01/23 12:21:43.056634, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x33bc2812 (867969042) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x486e613a (1215193402) open_persistent_id : 0x00000000486e613a (1215193402) open_volatile_id : 0x0000000033bc2812 (867969042) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:43 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:43 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:43.057213, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 867969042 (1 used) [2018/01/23 12:21:43.057244, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/._.DS_Store hash 0xd4c002dc [2018/01/23 12:21:43.057273, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(._.DS_Store) returning 0744 [2018/01/23 12:21:43.057299, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, dos_attrs=0x80 access_mask=0x20081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/23 12:21:43.057332, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, after mapping access_mask=0x20081 [2018/01/23 12:21:43.057358, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x20081, open_access_mask = 0x20081 [2018/01/23 12:21:43.057449, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/23 12:21:43.057484, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:43.057523, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.057559, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:43.057589, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:43.057614, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/23 12:21:43.057639, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.057666, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:43.057691, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.057714, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.057738, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:43.057762, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:43.057787, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:43.057810, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.057833, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.057856, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:43.057880, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:43.057906, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:43.057929, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:43.057953, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:43.057979, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:43.058007, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file ._.DS_Store requesting 0x20081 returning 0x20001 (NT_STATUS_OK) [2018/01/23 12:21:43.058054, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:43.058096, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/23 12:21:43.058123, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/23 12:21:43.058155, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ._.DS_Store, flags = 00 mode = 0744, fd = 34. [2018/01/23 12:21:43.058185, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file ._.DS_Store read=Yes write=No (numopen=1) [2018/01/23 12:21:43.058213, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.058239, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:43.058270, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.058298, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:43.058333, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/23 12:21:43.058371, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file ._.DS_Store, 7819a1dea0dc6420:d:0/2122020994, tv_sec = 5a676f27, tv_usec = daa1 [2018/01/23 12:21:43.058402, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/23 12:21:43.058429, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file ._.DS_Store [2018/01/23 12:21:43.058455, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:43.058479, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x08bfe0274beddc33 (630468932237384755) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x000000000000004b (75) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00020081 (131201) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:43 2018 EST.55969 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) share_file_id : 0x000000007e7b7882 (2122020994) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xd4c002dc (3569353436) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/23 12:21:43.059083, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x630468932237384755 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.059125, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.059158, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.059185, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file ._.DS_Store seq 0x630468932237384756 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.059215, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:43.059240, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:43.059266, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:43.059356, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/23 12:21:43.059388, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:43.059421, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.059455, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:43.059482, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:43.059507, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/23 12:21:43.059531, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.059558, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:43.059582, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.059605, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.059629, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:43.059653, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:43.059679, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:43.059705, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.059728, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.059751, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:43.059775, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:43.059801, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:43.059824, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:43.059849, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:43.059876, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:43.059906, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e019f, remaining = 0x1e019f [2018/01/23 12:21:43.059994, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:43.060026, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:43.060058, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.060090, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:43.060117, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:43.060142, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:43.060166, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.060194, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:43.060218, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.060241, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.060264, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:43.060288, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:43.060314, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:43.060337, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.060360, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.060383, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:43.060407, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:43.060432, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:43.060455, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:43.060480, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:43.060506, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:43.060535, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:43.060567, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: ._.DS_Store [2018/01/23 12:21:43.060595, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x0): "" [2018/01/23 12:21:43.060621, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x2): "h" [2018/01/23 12:21:43.060648, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: ._.DS_Store - fnum 867969042 [2018/01/23 12:21:43.060682, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:43.060711, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/76/512 [2018/01/23 12:21:43.060746, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.062321, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.062367, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 76 (position 76) from bitmap [2018/01/23 12:21:43.062392, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOCK] mid = 76 [2018/01/23 12:21:43.062424, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:43.062473, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:220(smbd_smb2_lock_send) smbd_smb2_lock_send: ._.DS_Store - fnum 867969042 [2018/01/23 12:21:43.062509, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:341(smbd_smb2_lock_send) smbd_smb2_lock_send: index 0 offset=0, count=18446744073709551615, smblctx = 1215193402 type 1 [2018/01/23 12:21:43.062541, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8058(smbd_do_locking) smbd_do_locking: lock start=0, len=18446744073709551616 for smblctx 1215193402, file ._.DS_Store timeout = 0 [2018/01/23 12:21:43.062586, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:269(do_lock) do_lock: lock flavour WINDOWS_LOCK lock type WRITE start=0 len=18446744073709551615 blocking_lock=false requested for fnum 867969042 file ._.DS_Store [2018/01/23 12:21:43.062617, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:43.062645, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1: 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/23 12:21:43.062675, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.062705, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81cdb6410 [2018/01/23 12:21:43.062731, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 0 current locks on file_id 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.062772, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/23 12:21:43.062799, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:1093(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2018/01/23 12:21:43.062823, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:1096(contend_level2_oplocks_begin_default) No read oplocks around [2018/01/23 12:21:43.062846, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:60(map_posix_lock_type) map_posix_lock_type: Downgrading write lock to read due to read-only file. [2018/01/23 12:21:43.062870, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:952(set_posix_lock_windows_flavour) set_posix_lock_windows_flavour: File ._.DS_Store, offset = 0, count = 18446744073709551615, type = READ [2018/01/23 12:21:43.062903, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 9223372036854775807 [2018/01/23 12:21:43.062932, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:709(posix_lock_list) posix_lock_list: curr: start=0,size=9223372036854775807 [2018/01/23 12:21:43.062956, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:1031(set_posix_lock_windows_flavour) set_posix_lock_windows_flavour: Real lock: Type = READ: offset = 0, count = 9223372036854775807 [2018/01/23 12:21:43.062981, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:196(posix_fcntl_lock) posix_fcntl_lock 34 12 0 9223372036854775807 1 [2018/01/23 12:21:43.063008, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:350(fcntl_lock) fcntl_lock 34 12 0 9223372036854775808 1 [2018/01/23 12:21:43.063039, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:385(fcntl_lock) fcntl_lock: Lock call successful [2018/01/23 12:21:43.063063, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:238(posix_fcntl_lock) posix_fcntl_lock: Lock call successful [2018/01/23 12:21:43.063090, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:442(increment_lock_ref_count) lock_ref_count for file ._.DS_Store = 0 [2018/01/23 12:21:43.063118, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:288(do_lock) do_lock: returning status=NT_STATUS_OK [2018/01/23 12:21:43.063157, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=3 [2018/01/23 12:21:43.063187, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.063213, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:43.063239, 3, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8218(smbd_do_locking) smbd_do_locking: fnum 867969042 type=0 num_locks=1 [2018/01/23 12:21:43.063276, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_lock.c:180 [2018/01/23 12:21:43.063304, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/77/512 [2018/01/23 12:21:43.063336, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.064748, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.064790, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 77 (position 77) from bitmap [2018/01/23 12:21:43.064816, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 77 [2018/01/23 12:21:43.064848, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:43.064876, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 77, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:43.064905, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:468(smbd_smb2_read_send) smbd_smb2_read: ._.DS_Store - fnum 867969042 [2018/01/23 12:21:43.064937, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=3, fsp->brlock_seqnum=2 [2018/01/23 12:21:43.064970, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:316(is_posix_locked) is_posix_locked: File ._.DS_Store, offset = 0, count = 4096, type = WRITE [2018/01/23 12:21:43.064998, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 4096 [2018/01/23 12:21:43.065022, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:263(posix_fcntl_getlock) posix_fcntl_getlock 34 0 4096 1 [2018/01/23 12:21:43.065048, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1172(fcntl_getlock) fcntl_getlock fd=34 op=11 offset=0 count=4096 type=1 [2018/01/23 12:21:43.065078, 3, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1196(fcntl_getlock) fcntl_getlock: fd 34 is returned info 2 pid 0 [2018/01/23 12:21:43.065102, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:295(posix_fcntl_getlock) posix_fcntl_getlock: Lock query call successful [2018/01/23 12:21:43.065126, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1440(brl_locktest) brl_locktest: posix start=0 len=4096 unlocked for fnum 867969042 file ._.DS_Store [2018/01/23 12:21:43.065152, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:162(strict_lock_check_default) strict_lock_default: flavour = WINDOWS_LOCK brl start=0 len=4096 unlocked for fnum 867969042 file ._.DS_Store [2018/01/23 12:21:43.065188, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:751(schedule_smb2_aio_read) smb2: scheduled aio_read for file ._.DS_Store, offset 0, len = 4096 (mid = 77) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:43.065335, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:770(aio_pread_smb2_done) pread_recv returned 4096, err = no error [2018/01/23 12:21:43.065363, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:418(smb2_read_complete) smbd_smb2_read: fnum 867969042, file ._.DS_Store, length=4096 offset=0 read=4096 [2018/01/23 12:21:43.065389, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:796(aio_pread_smb2_done) smb2: scheduled aio_read completed for file ._.DS_Store, offset 0, len = 4096 (errcode = 0, NTSTATUS = NT_STATUS_OK) [2018/01/23 12:21:43.065418, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4096] at ../source3/smbd/smb2_read.c:164 [2018/01/23 12:21:43.065445, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/78/512 [2018/01/23 12:21:43.065540, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.067580, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.067622, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 78 (position 78) from bitmap [2018/01/23 12:21:43.067647, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOCK] mid = 78 [2018/01/23 12:21:43.067678, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:43.067710, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:220(smbd_smb2_lock_send) smbd_smb2_lock_send: ._.DS_Store - fnum 867969042 [2018/01/23 12:21:43.067737, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:341(smbd_smb2_lock_send) smbd_smb2_lock_send: index 0 offset=0, count=18446744073709551615, smblctx = 1215193402 type 4 [2018/01/23 12:21:43.067762, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8239(smbd_do_unlocking) smbd_do_unlocking: unlock start=0, len=18446744073709551616 for pid 1215193402, file ._.DS_Store [2018/01/23 12:21:43.067791, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:318(do_unlock) do_unlock: unlock start=0 len=18446744073709551615 requested for fnum 867969042 file ._.DS_Store [2018/01/23 12:21:43.067821, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:43.067846, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1: 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/23 12:21:43.067876, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.067903, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5c10 [2018/01/23 12:21:43.067929, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 1 current locks on file_id 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.067955, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:68(print_lock_struct) [0]: smblctx = 1215193402, tid = 283034472, pid = 33478, start = 0, size = 18446744073709551615, fnum = 867969042, WRITE WINDOWS_LOCK [2018/01/23 12:21:43.067984, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:1095(release_posix_lock_windows_flavour) release_posix_lock_windows_flavour: File ._.DS_Store, offset = 0, count = 18446744073709551615 [2018/01/23 12:21:43.068011, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:459(decrement_lock_ref_count) lock_ref_count for file ._.DS_Store = 1 [2018/01/23 12:21:43.068036, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 9223372036854775807 [2018/01/23 12:21:43.068062, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:709(posix_lock_list) posix_lock_list: curr: start=0,size=9223372036854775807 [2018/01/23 12:21:43.068086, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:1178(release_posix_lock_windows_flavour) release_posix_lock_windows_flavour: Real unlock: offset = 0, count = 9223372036854775807 [2018/01/23 12:21:43.068110, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:196(posix_fcntl_lock) posix_fcntl_lock 34 12 0 9223372036854775807 2 [2018/01/23 12:21:43.068137, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:350(fcntl_lock) fcntl_lock 34 12 0 9223372036854775808 2 [2018/01/23 12:21:43.068166, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:385(fcntl_lock) fcntl_lock: Lock call successful [2018/01/23 12:21:43.068190, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:238(posix_fcntl_lock) posix_fcntl_lock: Lock call successful [2018/01/23 12:21:43.068219, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=4 [2018/01/23 12:21:43.068247, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.068273, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/23 12:21:43.068299, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8254(smbd_do_unlocking) smbd_do_unlocking: unlock returned NT_STATUS_OK [2018/01/23 12:21:43.068323, 3, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8262(smbd_do_unlocking) smbd_do_unlocking: fnum 867969042 num_ulocks=1 [2018/01/23 12:21:43.068351, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_lock.c:180 [2018/01/23 12:21:43.068378, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/79/512 [2018/01/23 12:21:43.068409, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.068444, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:43.068471, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:21:43.068494, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:21:43.068539, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:21:43.069838, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.069883, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 79 (position 79) from bitmap [2018/01/23 12:21:43.069909, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 79 [2018/01/23 12:21:43.069946, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/23 12:21:43.069973, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/23 12:21:43.070104, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/23 12:21:43.070156, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/23 12:21:43.070186, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: ._.DS_Store - fnum 867969042 [2018/01/23 12:21:43.070215, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.070242, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:43.070272, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.070300, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5daea0 [2018/01/23 12:21:43.070328, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file ._.DS_Store seq 0x630468932237384756 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.070356, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd4c002dc [2018/01/23 12:21:43.070381, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:43.070405, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x08bfe0274beddc34 (630468932237384756) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/23 12:21:43.070698, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x630468932237384756 key 7819a1dea0dc6420:d:0 [2018/01/23 12:21:43.070727, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:43.070753, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.070782, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/23 12:21:43.070814, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file ._.DS_Store [2018/01/23 12:21:43.070848, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:789(close_normal_file) foo closed file ._.DS_Store (numopen=0) NT_STATUS_OK [2018/01/23 12:21:43.070875, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.070901, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:43.070930, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 486E613A [2018/01/23 12:21:43.070956, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1c60 [2018/01/23 12:21:43.070988, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 486E613A [2018/01/23 12:21:43.071013, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.071044, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 867969042 (0 used) [2018/01/23 12:21:43.071072, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:43.071099, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/80/512 [2018/01/23 12:21:43.071131, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.072719, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.072766, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 80 (position 80) from bitmap [2018/01/23 12:21:43.072791, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 80 [2018/01/23 12:21:43.072824, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:43.072854, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.DS_Store] [2018/01/23 12:21:43.072882, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/23 12:21:43.072909, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".DS_Store" [2018/01/23 12:21:43.072937, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [.DS_STORE] -> [.DS_Store] [2018/01/23 12:21:43.072971, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:43.073013, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/23 12:21:43.073040, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/23 12:21:43.073066, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/23 12:21:43.073096, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/23 12:21:43.073130, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.073157, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:43.073186, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0E20D4B0 [2018/01/23 12:21:43.073216, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:43.073241, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/23 12:21:43.073283, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0E20D4B0' stored [2018/01/23 12:21:43.073313, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x0e20d4b0 (237032624) open_persistent_id : 0x000000000e20d4b0 (237032624) open_volatile_id : 0x0000000030e17947 (820083015) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:43 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/23 12:21:43.073694, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0E20D4B0 [2018/01/23 12:21:43.073720, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.073747, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0e20d4b0) stored [2018/01/23 12:21:43.073771, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x30e17947 (820083015) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) open_global_id : 0x0e20d4b0 (237032624) open_persistent_id : 0x000000000e20d4b0 (237032624) open_volatile_id : 0x0000000030e17947 (820083015) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Tue Jan 23 12:21:43 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Jan 23 12:21:43 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/23 12:21:43.074353, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 820083015 (1 used) [2018/01/23 12:21:43.074383, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.DS_Store hash 0xfd16e667 [2018/01/23 12:21:43.074410, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.DS_Store) returning 0744 [2018/01/23 12:21:43.074437, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, dos_attrs=0x80 access_mask=0x20081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/23 12:21:43.074467, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, after mapping access_mask=0x20081 [2018/01/23 12:21:43.074493, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x20081, open_access_mask = 0x20081 [2018/01/23 12:21:43.074577, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/23 12:21:43.074609, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:43.074643, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.074676, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:43.074706, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:43.074730, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/23 12:21:43.074755, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.074782, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:43.074805, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.074829, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.074852, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:43.074876, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:43.074901, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:43.074925, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.074948, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.074973, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:43.074997, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:43.075022, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:43.075046, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:43.075070, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:43.075095, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:43.075122, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file .DS_Store requesting 0x20081 returning 0x20001 (NT_STATUS_OK) [2018/01/23 12:21:43.075169, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/23 12:21:43.075210, 10, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/23 12:21:43.075237, 5, pid=33478, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/23 12:21:43.075269, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name .DS_Store, flags = 00 mode = 0744, fd = 34. [2018/01/23 12:21:43.075299, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file .DS_Store read=Yes write=No (numopen=1) [2018/01/23 12:21:43.075327, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.075352, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:43.075385, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/23 12:21:43.075414, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/23 12:21:43.075447, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=4, fsp->brlock_seqnum=0 [2018/01/23 12:21:43.075479, 5, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file .DS_Store, 7819a1dea0dc6420:c:0/2705774473, tv_sec = 5a676f27, tv_usec = 11da5 [2018/01/23 12:21:43.075510, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=4, fsp->brlock_seqnum=4 [2018/01/23 12:21:43.075535, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file .DS_Store [2018/01/23 12:21:43.075561, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:43.075585, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf6b0a66be74278c2 (-670853362106599230) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000082c6 (33478) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x0b24510992c40342 (802855735137665858) op_mid : 0x0000000000000050 (80) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00020081 (131201) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jan 23 12:21:43 2018 EST.73125 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a146d789 (2705774473) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xfd16e667 (4246136423) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:49:19 2018 EST.786404019 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/23 12:21:43.076193, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x17775890711602952386 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:43.076233, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.076265, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/23 12:21:43.076292, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .DS_Store seq 0x17775890711602952387 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:43.076321, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/23 12:21:43.076345, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/23 12:21:43.076369, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/23 12:21:43.076448, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/23 12:21:43.076480, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:43.076513, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.076546, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:43.076573, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:43.076598, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/23 12:21:43.076622, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.076649, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:43.076672, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.076697, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.076722, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/23 12:21:43.076747, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:43.076772, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:43.076796, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.076818, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.076841, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/23 12:21:43.076866, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:43.076891, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:43.076914, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:43.076939, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:43.076965, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:43.076995, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/23 12:21:43.077079, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/23 12:21:43.077111, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/23 12:21:43.077143, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.077176, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/23 12:21:43.077203, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/23 12:21:43.077227, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/23 12:21:43.077252, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/23 12:21:43.077278, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/23 12:21:43.077302, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.077325, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.077348, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/23 12:21:43.077372, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/23 12:21:43.077398, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/23 12:21:43.077421, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/23 12:21:43.077444, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/23 12:21:43.077467, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/23 12:21:43.077491, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/23 12:21:43.077516, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/23 12:21:43.077542, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/23 12:21:43.077567, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/23 12:21:43.077592, 10, pid=33478, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/23 12:21:43.077621, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/23 12:21:43.077653, 8, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .DS_Store [2018/01/23 12:21:43.077682, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/23 12:21:43.077709, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/23 12:21:43.077735, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .DS_Store - fnum 820083015 [2018/01/23 12:21:43.077767, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/23 12:21:43.077795, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/81/512 [2018/01/23 12:21:43.077829, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.079154, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.079199, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 81 (position 81) from bitmap [2018/01/23 12:21:43.079225, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 81 [2018/01/23 12:21:43.079257, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:43.079285, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 81, CreditCharge: 1, NeededCharge: 1 [2018/01/23 12:21:43.079312, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:468(smbd_smb2_read_send) smbd_smb2_read: .DS_Store - fnum 820083015 [2018/01/23 12:21:43.079366, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=4, fsp->brlock_seqnum=4 [2018/01/23 12:21:43.079395, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:316(is_posix_locked) is_posix_locked: File .DS_Store, offset = 0, count = 10244, type = WRITE [2018/01/23 12:21:43.079421, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 10244 [2018/01/23 12:21:43.079445, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:263(posix_fcntl_getlock) posix_fcntl_getlock 34 0 10244 1 [2018/01/23 12:21:43.079471, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1172(fcntl_getlock) fcntl_getlock fd=34 op=11 offset=0 count=10244 type=1 [2018/01/23 12:21:43.079499, 3, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1196(fcntl_getlock) fcntl_getlock: fd 34 is returned info 2 pid 0 [2018/01/23 12:21:43.079524, 8, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:295(posix_fcntl_getlock) posix_fcntl_getlock: Lock query call successful [2018/01/23 12:21:43.079548, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1440(brl_locktest) brl_locktest: posix start=0 len=10244 unlocked for fnum 820083015 file .DS_Store [2018/01/23 12:21:43.079574, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:162(strict_lock_check_default) strict_lock_default: flavour = WINDOWS_LOCK brl start=0 len=10244 unlocked for fnum 820083015 file .DS_Store [2018/01/23 12:21:43.079608, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:751(schedule_smb2_aio_read) smb2: scheduled aio_read for file .DS_Store, offset 0, len = 10244 (mid = 81) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/23 12:21:43.080838, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_READ] mid 81 going async [2018/01/23 12:21:43.080891, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/82/512 [2018/01/23 12:21:43.080919, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/23 12:21:43.080987, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.270795, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:770(aio_pread_smb2_done) pread_recv returned 10244, err = no error [2018/01/23 12:21:43.270830, 3, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:418(smb2_read_complete) smbd_smb2_read: fnum 820083015, file .DS_Store, length=10244 offset=0 read=10244 [2018/01/23 12:21:43.270858, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:796(aio_pread_smb2_done) smb2: scheduled aio_read completed for file .DS_Store, offset 0, len = 10244 (errcode = 0, NTSTATUS = NT_STATUS_OK) [2018/01/23 12:21:43.270888, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:10244] at ../source3/smbd/smb2_read.c:164 [2018/01/23 12:21:43.270916, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/82/512 [2018/01/23 12:21:43.271106, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:21:43.273814, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/23 12:21:43.273845, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 82 (position 82) from bitmap [2018/01/23 12:21:43.273871, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 82 [2018/01/23 12:21:43.273904, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/23 12:21:43.273934, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .DS_Store - fnum 820083015 [2018/01/23 12:21:43.273964, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.273991, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/23 12:21:43.274023, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/23 12:21:43.274052, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae30 [2018/01/23 12:21:43.274081, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .DS_Store seq 0x17775890711602952387 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:43.274110, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfd16e667 [2018/01/23 12:21:43.274136, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/23 12:21:43.274160, 1, pid=33478, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf6b0a66be74278c3 (-670853362106599229) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:49:19 2018 EST.786404019 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/23 12:21:43.274459, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x17775890711602952387 key 7819a1dea0dc6420:c:0 [2018/01/23 12:21:43.274486, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/23 12:21:43.274513, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/23 12:21:43.274542, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/23 12:21:43.274574, 10, pid=33478, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file .DS_Store [2018/01/23 12:21:43.274612, 2, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:789(close_normal_file) foo closed file .DS_Store (numopen=0) NT_STATUS_OK [2018/01/23 12:21:43.274641, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.274667, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/23 12:21:43.274698, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0E20D4B0 [2018/01/23 12:21:43.274725, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1c60 [2018/01/23 12:21:43.274759, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0E20D4B0 [2018/01/23 12:21:43.274785, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/23 12:21:43.274816, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 820083015 (0 used) [2018/01/23 12:21:43.274845, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/23 12:21:43.274872, 10, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/83/512 [2018/01/23 12:21:43.274905, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/23 12:22:14.148985, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.149092, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.149120, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.149181, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.149209, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.149232, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.149255, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.149293, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.149319, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.149342, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.149365, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.149402, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.149427, 4, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.149450, 5, pid=33436, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.149472, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.149509, 5, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.149615, 10, pid=33436, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:22:14.150017, 3, pid=33436, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:236(exit_server_common) Server exit (termination signal) [2018/01/23 12:22:14.154183, 4, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/23 12:22:14.154192, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.154296, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) [2018/01/23 12:22:14.154305, 5, pid=33441, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) Security token: (NULL) [2018/01/23 12:22:14.154352, 5, pid=33478, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) [2018/01/23 12:22:14.154361, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.154450, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) [2018/01/23 12:22:14.154451, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.154494, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/23 12:22:14.154510, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.154546, 5, pid=33441, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) [2018/01/23 12:22:14.154562, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) Security token: (NULL) [2018/01/23 12:22:14.154599, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) [2018/01/23 12:22:14.154614, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.154681, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.154698, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) [2018/01/23 12:22:14.154709, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) change_to_root_user: now uid=(0,0) gid=(0,0) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.154750, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/23 12:22:14.154758, 5, pid=33441, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) [2018/01/23 12:22:14.154800, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) [2018/01/23 12:22:14.154808, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) Security token: (NULL) UNIX token of user 0 [2018/01/23 12:22:14.154849, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) Primary group is 0 and contains 0 supplementary groups UNIX token of user 0 [2018/01/23 12:22:14.154889, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.154931, 4, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/23 12:22:14.154930, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.154973, 5, pid=33441, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.154995, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) [2018/01/23 12:22:14.155006, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb UNIX token of user 0 [2018/01/23 12:22:14.155047, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) Primary group is 0 and contains 0 supplementary groups lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/23 12:22:14.155089, 5, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.155105, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ACDFF6B5 [2018/01/23 12:22:14.155140, 10, pid=33441, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:22:14.155157, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x819a9b060 [2018/01/23 12:22:14.155231, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/23 12:22:14.155278, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ACDFF6B5 [2018/01/23 12:22:14.155327, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:22:14.155369, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/23 12:22:14.155413, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 10DEC368 [2018/01/23 12:22:14.155435, 3, pid=33441, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:236(exit_server_common) Server exit (termination signal) [2018/01/23 12:22:14.155462, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x80135bba0 [2018/01/23 12:22:14.155535, 10, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 10DEC368 [2018/01/23 12:22:14.155578, 5, pid=33478, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/23 12:22:14.155626, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.155667, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.155710, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.155777, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.155824, 2, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1120(close_cnum) macbookpro-39ad (ipv4:10.0.0.2:51222) closed connection to service timecapsule [2018/01/23 12:22:14.155886, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to / [2018/01/23 12:22:14.155966, 4, pid=33478, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got / [2018/01/23 12:22:14.156014, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.156056, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.156095, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.156159, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.156227, 4, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/23 12:22:14.156266, 5, pid=33478, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/23 12:22:14.156302, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/23 12:22:14.156520, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/23 12:22:14.156578, 5, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x8049a4720 [2018/01/23 12:22:14.156680, 10, pid=33478, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/23 12:22:14.157025, 3, pid=33478, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:236(exit_server_common) Server exit (termination signal)