[2018/01/25 16:06:41.860551, 3, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3868(lp_load_ex) lp_load_ex: refreshing parameters [2018/01/25 16:06:41.860594, 5, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1344(free_param_opts) Freeing parametrics: [2018/01/25 16:06:41.860685, 3, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:547(init_globals) Initialising global parameters [2018/01/25 16:06:41.860852, 3, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2782(lp_do_section) Processing section "[global]" doing parameter workgroup = WORKGROUP doing parameter netbios name = p150em doing parameter log level = 10 [2018/01/25 16:06:41.861004, 5, pid=93803, effective(0, 0), real(0, 0)] ../lib/util/debug.c:744(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 doing parameter passdb backend = tdbsam doing parameter vfs objects = zfsacl [2018/01/25 16:06:41.861378, 2, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2799(lp_do_section) Processing section "[timecapsule]" [2018/01/25 16:06:41.861437, 8, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1460(add_a_service) add_a_service: Creating snum = 0 for timecapsule [2018/01/25 16:06:41.861475, 10, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1501(hash_a_service) hash_a_service: creating servicehash [2018/01/25 16:06:41.861508, 10, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1510(hash_a_service) hash_a_service: hashing index 0 for service name timecapsule doing parameter path = /foo/timecapsule doing parameter writable = yes doing parameter browsable = yes doing parameter read only = no doing parameter guest ok = no doing parameter fruit:time machine = yes [2018/01/25 16:06:41.861814, 4, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3910(lp_load_ex) pm_process() returned Yes [2018/01/25 16:06:41.861845, 7, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find homes [2018/01/25 16:06:41.861896, 8, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1460(add_a_service) add_a_service: Creating snum = 1 for IPC$ [2018/01/25 16:06:41.861922, 10, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1510(hash_a_service) hash_a_service: hashing index 1 for service name IPC$ [2018/01/25 16:06:41.861964, 3, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(lp_add_ipc) adding IPC service [2018/01/25 16:06:41.862032, 6, pid=93803, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/25 16:06:41.862308, 2, pid=93803, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:345(add_interface) added interface re0 ip=10.0.0.254 bcast=10.0.0.255 netmask=255.255.255.0 [2018/01/25 16:06:41.862409, 3, pid=93803, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1808(main) loaded services [2018/01/25 16:06:41.862449, 5, pid=93803, effective(0, 0), real(0, 0)] ../source3/lib/util_names.c:152(init_names) Netbios name list:- my_netbios_names[0]="P150EM" [2018/01/25 16:06:41.862615, 1, pid=93803, effective(0, 0), real(0, 0)] ../source3/profile/profile_dummy.c:30(set_profile_level) INFO: Profiling support unavailable in this build. [2018/01/25 16:06:41.862698, 3, pid=93803, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1828(main) Standard input is not a socket, assuming -D option [2018/01/25 16:06:41.862731, 3, pid=93803, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1840(main) Becoming a daemon. [2018/01/25 16:06:41.864097, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/25 16:06:41.864318, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/25 16:06:41.864372, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 6590470569517873504 [2018/01/25 16:06:41.864559, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend smbpasswd [2018/01/25 16:06:41.864649, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2018/01/25 16:06:41.864690, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend tdbsam [2018/01/25 16:06:41.864723, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2018/01/25 16:06:41.864746, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2018/01/25 16:06:41.864785, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2018/01/25 16:06:41.864809, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend samba4 [2018/01/25 16:06:41.864841, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'samba4' [2018/01/25 16:06:41.864871, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend ldapsam [2018/01/25 16:06:41.864902, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2018/01/25 16:06:41.864940, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:79(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2018/01/25 16:06:41.864972, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:92(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2018/01/25 16:06:41.864997, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:155(make_pdb_method_name) Attempting to find a passdb backend to match tdbsam (tdbsam) [2018/01/25 16:06:41.865030, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:176(make_pdb_method_name) Found pdb backend tdbsam [2018/01/25 16:06:41.865075, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:187(make_pdb_method_name) pdb backend tdbsam has a valid init [2018/01/25 16:06:41.868343, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_version_global.tdb [2018/01/25 16:06:41.868382, 10, pid=93804, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_version_global.tdb 2: 3: [2018/01/25 16:06:41.868421, 10, pid=93804, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 736D62587372765F7665 [2018/01/25 16:06:41.868475, 10, pid=93804, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013505a0 [2018/01/25 16:06:41.868770, 10, pid=93804, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 736D62587372765F7665 [2018/01/25 16:06:41.868799, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_version_global.tdb [2018/01/25 16:06:41.868839, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:250(smbXsrv_version_global_init) smbXsrv_version_global_init [2018/01/25 16:06:41.868862, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:251(smbXsrv_version_global_init) [2018/01/25 16:06:41.868882, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x0000000000016e6c (93804) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x5b760e10aec77960 (6590470569517873504) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) [2018/01/25 16:06:42.018830, 3, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/util_procid.c:54(pid_to_procid) pid_to_procid: messaging_dgm_get_unique failed: No such file or directory [2018/01/25 16:06:42.020975, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/25 16:06:42.021389, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/25 16:06:42.021440, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 8629423637712545112 [2018/01/25 16:06:42.021613, 5, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 794 - private_data=0x801394210 [2018/01/25 16:06:42.021659, 5, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 795 - private_data=0x801394210 [2018/01/25 16:06:42.021685, 5, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 796 - private_data=0x801394210 [2018/01/25 16:06:42.022108, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93804 [2018/01/25 16:06:42.028193, 10, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/25 16:06:42.028582, 10, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/25 16:06:42.028628, 10, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 11146294452028437879 [2018/01/25 16:06:42.028686, 5, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 13 - private_data=0x801394080 [2018/01/25 16:06:42.028713, 5, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 788 - private_data=0x801394080 [2018/01/25 16:06:42.028752, 5, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 773 - private_data=0x0 [2018/01/25 16:06:42.028809, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:593(cleanupd_init) cleanupd_init: Started cleanupd pid=93808 [2018/01/25 16:06:42.029016, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 789 - private_data=0x801342a20 [2018/01/25 16:06:42.029289, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:770(regdb_init) regdb_init: registry db openend. refcount reset (1) [2018/01/25 16:06:42.029356, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0x8040ae1c0 for key [] [2018/01/25 16:06:42.029639, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2018/01/25 16:06:42.029709, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2018/01/25 16:06:42.029742, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2018/01/25 16:06:42.029806, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2018/01/25 16:06:42.029839, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.029904, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/25 16:06:42.029936, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/25 16:06:42.029975, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.030022, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/25 16:06:42.030061, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/25 16:06:42.030093, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f43e0 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2018/01/25 16:06:42.030133, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.030180, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2018/01/25 16:06:42.030204, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.030236, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2018/01/25 16:06:42.030278, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.030316, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2018/01/25 16:06:42.030352, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.030377, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2018/01/25 16:06:42.030411, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.030440, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2018/01/25 16:06:42.030463, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.030495, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\PackageInstallation] [2018/01/25 16:06:42.030613, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.030643, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\PackageInstallation] to tree [2018/01/25 16:06:42.030678, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.030705, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4440 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2018/01/25 16:06:42.030739, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.030769, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2018/01/25 16:06:42.030792, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.030826, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/25 16:06:42.030850, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.030877, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2018/01/25 16:06:42.030917, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.030943, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f44a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2018/01/25 16:06:42.030966, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.031015, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2018/01/25 16:06:42.031040, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.031064, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4500 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2018/01/25 16:06:42.031099, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.031127, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2018/01/25 16:06:42.031160, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.031186, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4560 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2018/01/25 16:06:42.031209, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.031249, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2018/01/25 16:06:42.031273, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.031296, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f45c0 for key [\HKPT] [2018/01/25 16:06:42.031333, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.031359, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2018/01/25 16:06:42.031382, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.031418, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4620 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2018/01/25 16:06:42.031442, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.031467, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2018/01/25 16:06:42.031505, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.031532, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8021f4680 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2018/01/25 16:06:42.031574, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.031604, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2018/01/25 16:06:42.031630, 8, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.031673, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/25 16:06:42.031897, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2018/01/25 16:06:42.031933, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2018/01/25 16:06:42.033524, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2018/01/25 16:06:42.033609, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user P150EM\nobody [2018/01/25 16:06:42.033636, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is p150em\nobody [2018/01/25 16:06:42.033759, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is P150EM\nobody [2018/01/25 16:06:42.033860, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is P150EM\NOBODY [2018/01/25 16:06:42.033959, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in p150em\nobody [2018/01/25 16:06:42.034000, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [P150EM\nobody]! [2018/01/25 16:06:42.034024, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2018/01/25 16:06:42.034047, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2018/01/25 16:06:42.034086, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2018/01/25 16:06:42.034136, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:247(create_local_nt_token_from_info3) Create local NT token for nobody [2018/01/25 16:06:42.034177, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2018/01/25 16:06:42.034216, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2018/01/25 16:06:42.034241, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2018/01/25 16:06:42.034277, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [nobody] [2018/01/25 16:06:42.034713, 5, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:72(gencache_init) Opening cache file at /var/opt/samba/cache/gencache.tdb [2018/01/25 16:06:42.034829, 5, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:100(gencache_init) Opening cache file at /var/opt/samba/lock/gencache_notrans.tdb [2018/01/25 16:06:42.136946, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 65534 -> sid S-1-22-2-65534 [2018/01/25 16:06:42.137319, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.137356, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.137389, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.137442, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.137468, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.137541, 3, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:559(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/25 16:06:42.137590, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.137626, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.137651, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.137688, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.137712, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.137734, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.137788, 3, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:591(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/25 16:06:42.137817, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.137842, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.137878, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.137901, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.137923, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.137958, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.138082, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.138197, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-501] [2018/01/25 16:06:42.138251, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-514] [2018/01/25 16:06:42.138282, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-65534] [2018/01/25 16:06:42.138315, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2018/01/25 16:06:42.138382, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2018/01/25 16:06:42.138425, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2018/01/25 16:06:42.138518, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-501]: value=[65534:U] [2018/01/25 16:06:42.138546, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-501]: id=[65534], endptr=[:U] [2018/01/25 16:06:42.138598, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-514] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914402 seconds in the past) [2018/01/25 16:06:42.138716, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/25 16:06:42.138778, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914402 seconds in the past) [2018/01/25 16:06:42.138855, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/25 16:06:42.138896, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914402 seconds in the past) [2018/01/25 16:06:42.138986, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/25 16:06:42.139026, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-546] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914402 seconds in the past) [2018/01/25 16:06:42.139111, 10, pid=93804, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/25 16:06:42.139210, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1395(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2018/01/25 16:06:42.139256, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.139281, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.139305, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.139346, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.139369, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.139432, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2018/01/25 16:06:42.139502, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:06:42.139530, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:06:42.139553, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:06:42.139593, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.139616, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.139739, 4, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:558(tdbsam_open) tdbsam_open: successfully opened /var/opt/samba/private/passdb.tdb [2018/01/25 16:06:42.139796, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2018/01/25 16:06:42.139837, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.139880, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/25 16:06:42.139904, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-514 belongs to our domain, but there is no corresponding object in the database. [2018/01/25 16:06:42.139936, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.139978, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-514 [2018/01/25 16:06:42.140005, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140029, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.140068, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140092, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.140114, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.140171, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2018/01/25 16:06:42.140201, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:06:42.140241, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140265, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:06:42.140288, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.140310, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.140383, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2018/01/25 16:06:42.140422, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140476, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/25 16:06:42.140499, 5, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-514 belongs to our domain, but there is no corresponding object in the database. [2018/01/25 16:06:42.140548, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.140576, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-514 [2018/01/25 16:06:42.140603, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140645, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.140668, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140691, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.140731, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.140785, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.140810, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/25 16:06:42.140855, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140879, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.140901, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.140941, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.140964, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.141008, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141050, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/25 16:06:42.141076, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141099, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141140, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141165, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.141189, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.141252, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141276, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/25 16:06:42.141301, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141348, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141371, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141394, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.141435, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.141478, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141502, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/25 16:06:42.141547, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141571, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141594, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141634, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.141657, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.141705, 10, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2018/01/25 16:06:42.141758, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141783, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2018/01/25 16:06:42.141808, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141851, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.141874, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.141896, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.141948, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.141996, 10, pid=93804, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2018/01/25 16:06:42.142028, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.142083, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2018/01/25 16:06:42.142116, 10, pid=93804, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-21-3769338274-3953817585-4204003668-514 to gid, ignoring it [2018/01/25 16:06:42.142153, 10, pid=93804, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2018/01/25 16:06:42.142205, 10, pid=93804, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2018/01/25 16:06:42.142229, 10, pid=93804, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-32-546 to gid, ignoring it [2018/01/25 16:06:42.142285, 10, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-501 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-32-546 SID[ 6]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:06:42.142435, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 1 supplementary groups Group[ 0]: 65534 [2018/01/25 16:06:42.142508, 1, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/files.c:218(file_init_global) file_init_global: Information only: requested 467820 open files, 59392 are available. [2018/01/25 16:06:42.144923, 3, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2018/01/25 16:06:42.144999, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.145026, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.145049, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.145093, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.145116, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.145206, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.145256, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2018/01/25 16:06:42.145686, 4, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:205(make_internal_rpc_pipe_p) Create pipe requested winreg [2018/01/25 16:06:42.145762, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2018/01/25 16:06:42.145794, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2018/01/25 16:06:42.146056, 4, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:245(make_internal_rpc_pipe_p) Created internal pipe winreg [2018/01/25 16:06:42.146306, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/25 16:06:42.146590, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2018/01/25 16:06:42.146641, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2018/01/25 16:06:42.146671, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2018/01/25 16:06:42.146695, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2018/01/25 16:06:42.146742, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.146766, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM] [2018/01/25 16:06:42.146836, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.146943, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 result : WERR_OK [2018/01/25 16:06:42.147328, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 keyname: struct winreg_String name_len : 0x0044 (68) name_size : 0x0044 (68) name : * name : 'SYSTEM\CurrentControlSet\Services' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/25 16:06:42.147795, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.147875, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.147928, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/25 16:06:42.147957, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.148002, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.148030, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.148052, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.148120, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.148149, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.148175, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.148222, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.148249, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.148271, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.148349, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.148377, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.148427, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.148452, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.148479, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.148525, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.148603, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.148632, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.148685, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.148763, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 result : WERR_OK [2018/01/25 16:06:42.148959, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2018/01/25 16:06:42.149201, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.149315, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services' (ops 0x8040ae1c0) [2018/01/25 16:06:42.149343, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.149380, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2090(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.149455, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000007 (7) max_subkeylen : * max_subkeylen : 0x0000001c (28) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.149977, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/25 16:06:42.150324, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.150427, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.150453, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001a (26) size : 0x001e (30) name : * name : 'LanmanServer' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.150773, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/25 16:06:42.151137, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.151217, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.151270, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Eventlog' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.151594, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/25 16:06:42.151937, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.152041, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.152067, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000c (12) size : 0x001e (30) name : * name : 'Tcpip' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.152390, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 enum_index : 0x00000003 (3) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/25 16:06:42.152763, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.152840, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.152893, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Netlogon' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.153212, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 enum_index : 0x00000004 (4) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/25 16:06:42.153567, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.153674, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.153700, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0010 (16) size : 0x001e (30) name : * name : 'Spooler' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.154021, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 enum_index : 0x00000005 (5) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/25 16:06:42.154398, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.154475, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.154545, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001e (30) size : 0x001e (30) name : * name : 'RemoteRegistry' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.154891, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 enum_index : 0x00000006 (6) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2018/01/25 16:06:42.155241, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.155356, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.155382, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000a (10) size : 0x001e (30) name : * name : 'WINS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.155756, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0054 (84) name_size : 0x0054 (84) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/25 16:06:42.156330, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.156438, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler' [2018/01/25 16:06:42.156467, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.156493, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.156550, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.156576, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.156634, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.156658, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.156683, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.156738, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.156788, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.156815, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.156873, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.156900, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.156954, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.156982, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.157004, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.157092, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.157123, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.157148, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.157207, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.157236, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.157291, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.157322, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.157345, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.157454, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.157484, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2018/01/25 16:06:42.157509, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.157569, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/25 16:06:42.157593, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/25 16:06:42.157651, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.157676, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/25 16:06:42.157722, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.157786, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.157863, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.158124, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.158477, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.158557, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2018/01/25 16:06:42.158618, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.158643, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler' (ops 0x8040ae1c0) [2018/01/25 16:06:42.158702, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/25 16:06:42.158741, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/25 16:06:42.158805, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/25 16:06:42.158833, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/25 16:06:42.158915, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/25 16:06:42.158945, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[28] [2018/01/25 16:06:42.158977, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/25 16:06:42.159058, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[106] [2018/01/25 16:06:42.159086, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.159204, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.159546, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.159656, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2018/01/25 16:06:42.159685, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.159713, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.159829, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.160165, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.160280, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2018/01/25 16:06:42.160306, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.160372, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.160461, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/25 16:06:42.161188, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.161264, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2018/01/25 16:06:42.161330, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.161357, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.161482, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(28) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x69 (105) [5] : 0x00 (0) [6] : 0x6e (110) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x53 (83) [13] : 0x00 (0) [14] : 0x70 (112) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x6f (111) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) size : 0x0000001c (28) [2018/01/25 16:06:42.162274, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.162352, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2018/01/25 16:06:42.162416, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.162444, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.162570, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x73 (115) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/25 16:06:42.163890, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.163968, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2018/01/25 16:06:42.164054, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.164081, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.164205, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(106) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x6f (111) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x20 (32) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x70 (112) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x6f (111) [49] : 0x00 (0) [50] : 0x6c (108) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x6e (110) [55] : 0x00 (0) [56] : 0x67 (103) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x66 (102) [61] : 0x00 (0) [62] : 0x69 (105) [63] : 0x00 (0) [64] : 0x6c (108) [65] : 0x00 (0) [66] : 0x65 (101) [67] : 0x00 (0) [68] : 0x73 (115) [69] : 0x00 (0) [70] : 0x20 (32) [71] : 0x00 (0) [72] : 0x74 (116) [73] : 0x00 (0) [74] : 0x6f (111) [75] : 0x00 (0) [76] : 0x20 (32) [77] : 0x00 (0) [78] : 0x70 (112) [79] : 0x00 (0) [80] : 0x72 (114) [81] : 0x00 (0) [82] : 0x69 (105) [83] : 0x00 (0) [84] : 0x6e (110) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x64 (100) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x76 (118) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x63 (99) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x73 (115) [103] : 0x00 (0) [104] : 0x00 (0) [105] : 0x00 (0) size : 0x0000006a (106) [2018/01/25 16:06:42.166486, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.166563, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2018/01/25 16:06:42.166633, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.166661, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.166801, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.166942, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.167018, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.167140, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.167169, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.167239, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.167422, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0066 (102) name_size : 0x0066 (102) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/25 16:06:42.167989, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.168109, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler\Security' [2018/01/25 16:06:42.168179, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.168206, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.168230, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.168299, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.168328, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.168355, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.168424, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.168448, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.168496, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.168567, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.168593, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.168663, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.168688, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.168713, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.168778, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.168831, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.168861, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.168887, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.168913, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.168940, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.168964, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.168991, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.169014, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.169091, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.169121, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.169147, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2018/01/25 16:06:42.169173, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.169199, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/25 16:06:42.169224, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/25 16:06:42.169251, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.169275, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2018/01/25 16:06:42.169323, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.169352, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/25 16:06:42.169377, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.169406, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/25 16:06:42.169434, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/25 16:06:42.169462, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.169485, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/25 16:06:42.169525, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.169554, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.169633, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.169832, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/25 16:06:42.171786, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.171864, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2018/01/25 16:06:42.171891, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.171916, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security' (ops 0x8040ae1c0) [2018/01/25 16:06:42.171942, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2018/01/25 16:06:42.171981, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/25 16:06:42.172010, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.172091, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.172191, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.172272, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.172351, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.172377, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.172403, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.172546, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/25 16:06:42.172995, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.173073, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON' [2018/01/25 16:06:42.173100, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.173126, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.173151, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.173180, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.173207, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.173232, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.173258, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.173281, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.173330, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.173357, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.173384, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.173411, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.173435, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.173461, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.173485, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.173535, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.173565, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.173590, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.173616, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.173644, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.173668, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.173695, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.173718, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.173794, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.173823, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2018/01/25 16:06:42.173849, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.173876, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/25 16:06:42.173901, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/25 16:06:42.173929, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.173952, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/25 16:06:42.174011, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.174042, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.174121, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.174289, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.174563, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.174641, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2018/01/25 16:06:42.174667, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.174692, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON' (ops 0x8040ae1c0) [2018/01/25 16:06:42.174717, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/25 16:06:42.174755, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/25 16:06:42.174784, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/25 16:06:42.174813, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/25 16:06:42.174841, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/25 16:06:42.174870, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[20] [2018/01/25 16:06:42.174898, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/25 16:06:42.174926, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[164] [2018/01/25 16:06:42.174953, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.175034, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.175310, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.175390, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2018/01/25 16:06:42.175418, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.175444, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.175524, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.175801, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.175879, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2018/01/25 16:06:42.175906, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.175933, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.176014, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/25 16:06:42.176584, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.176661, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2018/01/25 16:06:42.176688, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.176714, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.176801, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(20) [0] : 0x4e (78) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x20 (32) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x6f (111) [11] : 0x00 (0) [12] : 0x67 (103) [13] : 0x00 (0) [14] : 0x6f (111) [15] : 0x00 (0) [16] : 0x6e (110) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) size : 0x00000014 (20) [2018/01/25 16:06:42.177310, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.177390, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2018/01/25 16:06:42.177417, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.177444, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.177527, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x73 (115) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/25 16:06:42.178531, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.178610, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2018/01/25 16:06:42.178636, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.178665, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.178754, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(164) [0] : 0x46 (70) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6c (108) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x20 (32) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x65 (101) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x76 (118) [17] : 0x00 (0) [18] : 0x69 (105) [19] : 0x00 (0) [20] : 0x63 (99) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x20 (32) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x72 (114) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x69 (105) [35] : 0x00 (0) [36] : 0x64 (100) [37] : 0x00 (0) [38] : 0x69 (105) [39] : 0x00 (0) [40] : 0x6e (110) [41] : 0x00 (0) [42] : 0x67 (103) [43] : 0x00 (0) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x61 (97) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x63 (99) [51] : 0x00 (0) [52] : 0x65 (101) [53] : 0x00 (0) [54] : 0x73 (115) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x74 (116) [61] : 0x00 (0) [62] : 0x6f (111) [63] : 0x00 (0) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x70 (112) [67] : 0x00 (0) [68] : 0x6f (111) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x69 (105) [73] : 0x00 (0) [74] : 0x63 (99) [75] : 0x00 (0) [76] : 0x79 (121) [77] : 0x00 (0) [78] : 0x20 (32) [79] : 0x00 (0) [80] : 0x61 (97) [81] : 0x00 (0) [82] : 0x6e (110) [83] : 0x00 (0) [84] : 0x64 (100) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x70 (112) [89] : 0x00 (0) [90] : 0x72 (114) [91] : 0x00 (0) [92] : 0x6f (111) [93] : 0x00 (0) [94] : 0x66 (102) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x64 (100) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x74 (116) [109] : 0x00 (0) [110] : 0x61 (97) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x28 (40) [115] : 0x00 (0) [116] : 0x6e (110) [117] : 0x00 (0) [118] : 0x6f (111) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x72 (114) [123] : 0x00 (0) [124] : 0x65 (101) [125] : 0x00 (0) [126] : 0x6d (109) [127] : 0x00 (0) [128] : 0x6f (111) [129] : 0x00 (0) [130] : 0x74 (116) [131] : 0x00 (0) [132] : 0x65 (101) [133] : 0x00 (0) [134] : 0x6c (108) [135] : 0x00 (0) [136] : 0x79 (121) [137] : 0x00 (0) [138] : 0x20 (32) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x61 (97) [143] : 0x00 (0) [144] : 0x6e (110) [145] : 0x00 (0) [146] : 0x61 (97) [147] : 0x00 (0) [148] : 0x67 (103) [149] : 0x00 (0) [150] : 0x65 (101) [151] : 0x00 (0) [152] : 0x61 (97) [153] : 0x00 (0) [154] : 0x62 (98) [155] : 0x00 (0) [156] : 0x6c (108) [157] : 0x00 (0) [158] : 0x65 (101) [159] : 0x00 (0) [160] : 0x29 (41) [161] : 0x00 (0) [162] : 0x00 (0) [163] : 0x00 (0) size : 0x000000a4 (164) [2018/01/25 16:06:42.181341, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.181419, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2018/01/25 16:06:42.181446, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.181473, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.181566, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.181668, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.181745, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.181822, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.181851, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.181877, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.182016, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0068 (104) name_size : 0x0068 (104) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/25 16:06:42.182471, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.182549, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' [2018/01/25 16:06:42.182577, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.182602, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.182627, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.182654, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.182681, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.182706, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.182732, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.182756, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.182803, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.182830, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.182856, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.182883, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.182907, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.182934, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.182957, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.183007, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.183037, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.183062, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.183088, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.183115, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.183142, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.183169, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.183192, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.183268, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.183299, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.183326, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2018/01/25 16:06:42.183352, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.183379, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/25 16:06:42.183406, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/25 16:06:42.183435, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.183458, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2018/01/25 16:06:42.183510, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.183539, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/25 16:06:42.183565, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.183592, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/25 16:06:42.183616, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/25 16:06:42.183644, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.183668, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/25 16:06:42.183708, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.183736, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.183815, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.183988, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/25 16:06:42.185946, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.186025, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2018/01/25 16:06:42.186052, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.186077, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security' (ops 0x8040ae1c0) [2018/01/25 16:06:42.186102, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2018/01/25 16:06:42.186140, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/25 16:06:42.186174, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.186250, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.186351, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.186430, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.186506, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.186533, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.186559, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.186698, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0062 (98) name_size : 0x0062 (98) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/25 16:06:42.187155, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.187233, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' [2018/01/25 16:06:42.187260, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.187286, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.187313, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.187340, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.187367, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.187392, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.187418, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.187441, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.187488, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.187515, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.187541, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.187568, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.187592, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.187619, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.187643, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.187693, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.187725, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.187750, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.187776, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.187804, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.187828, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.187855, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.187878, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.187954, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.187983, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2018/01/25 16:06:42.188010, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.188037, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/25 16:06:42.188064, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/25 16:06:42.188092, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.188115, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/25 16:06:42.188161, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.188191, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.188268, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.188435, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.188707, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.188785, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2018/01/25 16:06:42.188811, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.188836, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry' (ops 0x8040ae1c0) [2018/01/25 16:06:42.188862, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/25 16:06:42.188899, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/25 16:06:42.188928, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/25 16:06:42.188957, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/25 16:06:42.188985, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/25 16:06:42.189016, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[48] [2018/01/25 16:06:42.189052, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/25 16:06:42.189082, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[126] [2018/01/25 16:06:42.189110, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.189191, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.189466, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.189544, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2018/01/25 16:06:42.189570, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.189597, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.189676, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.189951, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.190028, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2018/01/25 16:06:42.190055, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.190081, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.190163, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/25 16:06:42.190724, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.190801, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2018/01/25 16:06:42.190828, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.190856, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.190945, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(48) [0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x6f (111) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x20 (32) [13] : 0x00 (0) [14] : 0x52 (82) [15] : 0x00 (0) [16] : 0x65 (101) [17] : 0x00 (0) [18] : 0x67 (103) [19] : 0x00 (0) [20] : 0x69 (105) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x79 (121) [29] : 0x00 (0) [30] : 0x20 (32) [31] : 0x00 (0) [32] : 0x53 (83) [33] : 0x00 (0) [34] : 0x65 (101) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x76 (118) [39] : 0x00 (0) [40] : 0x69 (105) [41] : 0x00 (0) [42] : 0x63 (99) [43] : 0x00 (0) [44] : 0x65 (101) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) size : 0x00000030 (48) [2018/01/25 16:06:42.191860, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.191938, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2018/01/25 16:06:42.191964, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.191991, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.192073, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x73 (115) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/25 16:06:42.193071, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.193149, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2018/01/25 16:06:42.193176, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.193202, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.193285, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(126) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x72 (114) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x6f (111) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x65 (101) [65] : 0x00 (0) [66] : 0x20 (32) [67] : 0x00 (0) [68] : 0x61 (97) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x63 (99) [73] : 0x00 (0) [74] : 0x65 (101) [75] : 0x00 (0) [76] : 0x73 (115) [77] : 0x00 (0) [78] : 0x73 (115) [79] : 0x00 (0) [80] : 0x20 (32) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x6f (111) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x74 (116) [89] : 0x00 (0) [90] : 0x68 (104) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x20 (32) [95] : 0x00 (0) [96] : 0x53 (83) [97] : 0x00 (0) [98] : 0x61 (97) [99] : 0x00 (0) [100] : 0x6d (109) [101] : 0x00 (0) [102] : 0x62 (98) [103] : 0x00 (0) [104] : 0x61 (97) [105] : 0x00 (0) [106] : 0x20 (32) [107] : 0x00 (0) [108] : 0x72 (114) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x67 (103) [113] : 0x00 (0) [114] : 0x69 (105) [115] : 0x00 (0) [116] : 0x73 (115) [117] : 0x00 (0) [118] : 0x74 (116) [119] : 0x00 (0) [120] : 0x72 (114) [121] : 0x00 (0) [122] : 0x79 (121) [123] : 0x00 (0) [124] : 0x00 (0) [125] : 0x00 (0) size : 0x0000007e (126) [2018/01/25 16:06:42.195329, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.195407, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2018/01/25 16:06:42.195433, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.195464, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.195542, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.195640, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.195718, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.195794, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.195823, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.195849, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.195987, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0074 (116) name_size : 0x0074 (116) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/25 16:06:42.196442, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.196520, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' [2018/01/25 16:06:42.196547, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.196573, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.196598, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.196624, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.196651, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.196675, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.196701, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.196725, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.196771, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.196799, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.196825, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.196854, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.196879, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.196906, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.197017, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.197069, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.197100, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.197125, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.197151, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.197178, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.197203, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.197230, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.197254, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.197331, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.197362, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.197388, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2018/01/25 16:06:42.197417, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.197445, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/25 16:06:42.197470, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/25 16:06:42.197497, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.197521, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2018/01/25 16:06:42.197568, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.197596, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/25 16:06:42.197622, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.197649, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/25 16:06:42.197674, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/25 16:06:42.197701, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.197724, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/25 16:06:42.197764, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.197793, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.197871, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.198046, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/25 16:06:42.200013, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.200091, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2018/01/25 16:06:42.200119, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.200144, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' (ops 0x8040ae1c0) [2018/01/25 16:06:42.200172, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2018/01/25 16:06:42.200211, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/25 16:06:42.200240, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.200318, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.200417, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.200495, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.200573, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.200599, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.200625, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.200765, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x004e (78) name_size : 0x004e (78) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2018/01/25 16:06:42.201218, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.201297, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS' [2018/01/25 16:06:42.201326, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.201352, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.201377, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.201403, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.201431, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.201455, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.201482, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.201508, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.201554, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.201582, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.201608, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.201635, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.201660, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.201686, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.201710, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.201760, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.201790, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.201816, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.201842, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.201869, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.201894, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.201921, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.201945, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.202019, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.202049, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2018/01/25 16:06:42.202078, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.202105, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/25 16:06:42.202130, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/25 16:06:42.202157, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.202181, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/25 16:06:42.202227, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.202257, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.202337, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.202504, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.202779, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.202857, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2018/01/25 16:06:42.202884, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.202909, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS' (ops 0x8040ae1c0) [2018/01/25 16:06:42.202935, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/25 16:06:42.202980, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2018/01/25 16:06:42.203011, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2018/01/25 16:06:42.203043, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2018/01/25 16:06:42.203071, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2018/01/25 16:06:42.203103, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[74] [2018/01/25 16:06:42.203131, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[54] [2018/01/25 16:06:42.203159, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[178] [2018/01/25 16:06:42.203187, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.203268, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.203543, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.203621, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2018/01/25 16:06:42.203648, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.203674, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.203753, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2018/01/25 16:06:42.204029, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.204106, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2018/01/25 16:06:42.204133, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.204160, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.204242, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2018/01/25 16:06:42.204808, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.204886, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2018/01/25 16:06:42.204913, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.204943, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.205029, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(74) [0] : 0x57 (87) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6f (111) [9] : 0x00 (0) [10] : 0x77 (119) [11] : 0x00 (0) [12] : 0x73 (115) [13] : 0x00 (0) [14] : 0x20 (32) [15] : 0x00 (0) [16] : 0x49 (73) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x6e (110) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x4e (78) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x6d (109) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x20 (32) [43] : 0x00 (0) [44] : 0x53 (83) [45] : 0x00 (0) [46] : 0x65 (101) [47] : 0x00 (0) [48] : 0x72 (114) [49] : 0x00 (0) [50] : 0x76 (118) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x28 (40) [61] : 0x00 (0) [62] : 0x57 (87) [63] : 0x00 (0) [64] : 0x49 (73) [65] : 0x00 (0) [66] : 0x4e (78) [67] : 0x00 (0) [68] : 0x53 (83) [69] : 0x00 (0) [70] : 0x29 (41) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) size : 0x0000004a (74) [2018/01/25 16:06:42.206320, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.206398, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2018/01/25 16:06:42.206424, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.206452, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.206535, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(54) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x70 (112) [5] : 0x00 (0) [6] : 0x74 (116) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6d (109) [15] : 0x00 (0) [16] : 0x62 (98) [17] : 0x00 (0) [18] : 0x61 (97) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x63 (99) [35] : 0x00 (0) [36] : 0x63 (99) [37] : 0x00 (0) [38] : 0x74 (116) [39] : 0x00 (0) [40] : 0x6c (108) [41] : 0x00 (0) [42] : 0x2f (47) [43] : 0x00 (0) [44] : 0x6e (110) [45] : 0x00 (0) [46] : 0x6d (109) [47] : 0x00 (0) [48] : 0x62 (98) [49] : 0x00 (0) [50] : 0x64 (100) [51] : 0x00 (0) [52] : 0x00 (0) [53] : 0x00 (0) size : 0x00000036 (54) [2018/01/25 16:06:42.207535, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.207613, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2018/01/25 16:06:42.207640, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.207672, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.207757, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(178) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x61 (97) [55] : 0x00 (0) [56] : 0x20 (32) [57] : 0x00 (0) [58] : 0x4e (78) [59] : 0x00 (0) [60] : 0x65 (101) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x42 (66) [65] : 0x00 (0) [66] : 0x49 (73) [67] : 0x00 (0) [68] : 0x4f (79) [69] : 0x00 (0) [70] : 0x53 (83) [71] : 0x00 (0) [72] : 0x20 (32) [73] : 0x00 (0) [74] : 0x70 (112) [75] : 0x00 (0) [76] : 0x6f (111) [77] : 0x00 (0) [78] : 0x69 (105) [79] : 0x00 (0) [80] : 0x6e (110) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x2d (45) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x6f (111) [89] : 0x00 (0) [90] : 0x2d (45) [91] : 0x00 (0) [92] : 0x70 (112) [93] : 0x00 (0) [94] : 0x6f (111) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x74 (116) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x6e (110) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x6d (109) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x73 (115) [115] : 0x00 (0) [116] : 0x65 (101) [117] : 0x00 (0) [118] : 0x72 (114) [119] : 0x00 (0) [120] : 0x76 (118) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x28 (40) [127] : 0x00 (0) [128] : 0x6e (110) [129] : 0x00 (0) [130] : 0x6f (111) [131] : 0x00 (0) [132] : 0x74 (116) [133] : 0x00 (0) [134] : 0x20 (32) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x65 (101) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x6f (111) [143] : 0x00 (0) [144] : 0x74 (116) [145] : 0x00 (0) [146] : 0x65 (101) [147] : 0x00 (0) [148] : 0x6c (108) [149] : 0x00 (0) [150] : 0x79 (121) [151] : 0x00 (0) [152] : 0x20 (32) [153] : 0x00 (0) [154] : 0x6d (109) [155] : 0x00 (0) [156] : 0x61 (97) [157] : 0x00 (0) [158] : 0x6e (110) [159] : 0x00 (0) [160] : 0x61 (97) [161] : 0x00 (0) [162] : 0x67 (103) [163] : 0x00 (0) [164] : 0x65 (101) [165] : 0x00 (0) [166] : 0x61 (97) [167] : 0x00 (0) [168] : 0x62 (98) [169] : 0x00 (0) [170] : 0x6c (108) [171] : 0x00 (0) [172] : 0x65 (101) [173] : 0x00 (0) [174] : 0x29 (41) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x00 (0) size : 0x000000b2 (178) [2018/01/25 16:06:42.210569, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.210648, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2018/01/25 16:06:42.210676, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.210704, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.210783, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.210882, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.210959, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.211036, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.211065, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.211091, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.211229, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0060 (96) name_size : 0x0060 (96) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2018/01/25 16:06:42.211687, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.211765, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS\Security' [2018/01/25 16:06:42.211792, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.211818, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.211843, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.211869, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.211897, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.211922, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.211948, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.211972, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.212019, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.212046, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.212073, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.212100, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.212125, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.212154, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.212177, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.212227, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.212260, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.212286, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.212314, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.212342, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.212366, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.212393, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.212417, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.212493, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.212523, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 2 [2018/01/25 16:06:42.212549, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2018/01/25 16:06:42.212575, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.212602, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/25 16:06:42.212626, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/25 16:06:42.212654, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.212677, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2018/01/25 16:06:42.212723, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.212751, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2018/01/25 16:06:42.212777, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.212804, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/25 16:06:42.212829, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/25 16:06:42.212856, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.212879, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/25 16:06:42.212919, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.212947, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.213025, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-6a5a-e2466c6e0100 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2018/01/25 16:06:42.213197, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-6a5a-e2466c6e0100 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2018/01/25 16:06:42.215164, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.215242, 8, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2018/01/25 16:06:42.215269, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/opt/samba/locks/registry.tdb): tdb_transaction_start: nesting 1 [2018/01/25 16:06:42.215294, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security' (ops 0x8040ae1c0) [2018/01/25 16:06:42.215322, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2018/01/25 16:06:42.215360, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2018/01/25 16:06:42.215389, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2018/01/25 16:06:42.215464, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.215562, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.215640, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.215716, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.215741, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.215767, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.215894, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.215995, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.216072, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.216149, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.216177, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/25 16:06:42.216202, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.216329, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (2->1) [2018/01/25 16:06:42.216384, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/25 16:06:42.216432, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2018/01/25 16:06:42.216523, 3, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2018/01/25 16:06:42.216583, 4, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:205(make_internal_rpc_pipe_p) Create pipe requested winreg [2018/01/25 16:06:42.216615, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2018/01/25 16:06:42.216641, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2018/01/25 16:06:42.216699, 4, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:245(make_internal_rpc_pipe_p) Created internal pipe winreg [2018/01/25 16:06:42.216741, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/25 16:06:42.216915, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2018/01/25 16:06:42.216966, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.216996, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.217020, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.217045, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.217068, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.217170, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.217202, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2018/01/25 16:06:42.217230, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2018/01/25 16:06:42.217255, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2018/01/25 16:06:42.217280, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.217303, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM] [2018/01/25 16:06:42.217363, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.217444, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-6a5a-e2466c6e0100 result : WERR_OK [2018/01/25 16:06:42.217585, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-6a5a-e2466c6e0100 keyname: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\Eventlog' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2018/01/25 16:06:42.217932, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.218012, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2018/01/25 16:06:42.218037, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2018/01/25 16:06:42.218065, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2018/01/25 16:06:42.218089, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2018/01/25 16:06:42.218115, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.218141, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM] [2018/01/25 16:06:42.218190, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2018/01/25 16:06:42.218217, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/25 16:06:42.218244, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.218270, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.218297, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.218322, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet] [2018/01/25 16:06:42.218374, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2018/01/25 16:06:42.218402, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.218428, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.218452, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.218479, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.218502, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2018/01/25 16:06:42.218579, 7, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2018/01/25 16:06:42.218610, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.218638, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.218662, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.218689, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.218712, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.218758, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.218786, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.218813, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/25 16:06:42.218841, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.218919, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-6a5a-e2466c6e0100 result : WERR_OK [2018/01/25 16:06:42.219055, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-6a5a-e2466c6e0100 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2018/01/25 16:06:42.219227, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.219306, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Eventlog' (ops 0x8040ae1c0) [2018/01/25 16:06:42.219334, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.219376, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/25 16:06:42.219406, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/25 16:06:42.219434, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2090(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.219478, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000002 (2) max_valnamelen : * max_valnamelen : 0x0000001a (26) max_valbufsize : * max_valbufsize : 0x00000014 (20) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2018/01/25 16:06:42.219846, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-6a5a-e2466c6e0100 [2018/01/25 16:06:42.219947, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.220025, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 6A 5A E2 46 ........ ....jZ.F [0010] 6C 6E 01 00 ln.. [2018/01/25 16:06:42.220102, 6, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:06:42.220128, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (2->1) [2018/01/25 16:06:42.220156, 1, pid=93804, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2018/01/25 16:06:42.220291, 10, pid=93804, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/25 16:06:42.220336, 10, pid=93804, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2018/01/25 16:06:42.220433, 0, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/become_daemon.c:138(daemon_ready) daemon_ready: STATUS=daemon 'smbd' finished starting up and ready to serve connections [2018/01/25 16:06:42.222904, 7, pid=93804, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find print$ [2018/01/25 16:06:42.222935, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/printing/nt_printing.c:92(print_driver_directories_init) No print$ share has been configured. [2018/01/25 16:06:42.223030, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 515 - private_data=0x0 [2018/01/25 16:06:42.223074, 3, pid=93804, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:327(start_background_queue) start_background_queue: Starting background LPQ thread [2018/01/25 16:06:42.234570, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 445 [2018/01/25 16:06:42.234658, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.234872, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.235102, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 139 [2018/01/25 16:06:42.235136, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.235338, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.235564, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 445 [2018/01/25 16:06:42.235597, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.235802, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 [2018/01/25 16:06:42.235872, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:363(start_background_queue) IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 start_background_queue: background LPQ thread started SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.236049, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 139 [2018/01/25 16:06:42.236080, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 [2018/01/25 16:06:42.236134, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) TCP_KEEPCNT = 8 msg_dgm_ref_destructor: refs=0x0 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.236304, 5, pid=93804, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 [2018/01/25 16:06:42.236440, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 messaging_dgm_ref: messaging_dgm_init returned No error: 0 SO_RCVLOWAT = 1 [2018/01/25 16:06:42.236509, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) SO_SNDTIMEO = 0 messaging_dgm_ref: unique = 942043660711784236 SO_RCVTIMEO = 0 [2018/01/25 16:06:42.236566, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 13 - private_data=0x0 [2018/01/25 16:06:42.236593, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 33 - private_data=0x80135b1a0 [2018/01/25 16:06:42.236619, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 783 - private_data=0x0 [2018/01/25 16:06:42.236632, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) [2018/01/25 16:06:42.236644, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) event_add_idle: idle_evt(print_queue_housekeeping) 0x801350ae0 Registering messaging pointer for type 1 - private_data=0x0 [2018/01/25 16:06:42.236681, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) [2018/01/25 16:06:42.236689, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:688(messaging_register) Registering messaging pointer for type 33 - private_data=0x819a98660 Overriding messaging pointer for type 1 - private_data=0x0 [2018/01/25 16:06:42.236722, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) [2018/01/25 16:06:42.236730, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 517 - private_data=0x0 Registering messaging pointer for type 770 - private_data=0x0 [2018/01/25 16:06:42.236763, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) [2018/01/25 16:06:42.236772, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Deregistering messaging pointer for type 515 - private_data=0x0 Registering messaging pointer for type 790 - private_data=0x0 [2018/01/25 16:06:42.236802, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) [2018/01/25 16:06:42.236811, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 515 - private_data=0x0 Registering messaging pointer for type 791 - private_data=0x0 [2018/01/25 16:06:42.236850, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 15 - private_data=0x0 [2018/01/25 16:06:42.236858, 3, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:140(pcap_cache_reload) [2018/01/25 16:06:42.236877, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) reloading printcap cache Registering messaging pointer for type 16 - private_data=0x0 [2018/01/25 16:06:42.236921, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) [2018/01/25 16:06:42.236921, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:456(cups_pcap_load_async) Registering messaging pointer for type 799 - private_data=0x0 cups_pcap_load_async: asynchronously loading cups printers [2018/01/25 16:06:42.243939, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:117(avahi_client_callback) avahi_client_callback: AVAHI_CLIENT_S_RUNNING [2018/01/25 16:06:42.244389, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:92(avahi_entry_group_callback) avahi_entry_group_callback: AVAHI_ENTRY_GROUP_UNCOMMITED [2018/01/25 16:06:42.245542, 1, pid=93804, effective(0, 0), real(0, 0)] ../source3/printing/printer_list.c:234(printer_list_get_last_refresh) Failed to fetch record! [2018/01/25 16:06:42.245595, 2, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1381(smbd_parent_loop) waiting for connections [2018/01/25 16:06:42.245813, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:95(avahi_entry_group_callback) avahi_entry_group_callback: AVAHI_ENTRY_GROUP_REGISTERING [2018/01/25 16:06:42.245873, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x31f len 0 (num_fds:0) from 93807 [2018/01/25 16:06:42.245995, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93808 [2018/01/25 16:06:42.246075, 10, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) [2018/01/25 16:06:42.246094, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_recv_cb: Received message 0x31f len 0 (num_fds:0) from 93804 messaging_dgm_send: Sending message to 93807 [2018/01/25 16:06:42.246197, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x31f len 0 (num_fds:0) from 93804 [2018/01/25 16:06:42.247715, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:473(cups_pcap_load_async) cups_pcap_load_async: child pid = 93810 [2018/01/25 16:06:42.247773, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:594(cups_cache_reload) cups_cache_reload: async read on fd 16 [2018/01/25 16:06:42.247821, 3, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:189(pcap_cache_reload) reload status: ok [2018/01/25 16:06:42.247847, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:417(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2018/01/25 16:06:42.249265, 10, pid=93810, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/25 16:06:42.249624, 10, pid=93810, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/25 16:06:42.249673, 10, pid=93810, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 16574864097466324263 [2018/01/25 16:06:42.249711, 5, pid=93810, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:325(cups_cache_reload_async) reloading cups printcap cache [2018/01/25 16:06:42.251013, 10, pid=93810, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:137(cups_connect) connecting to cups server localhost:631 [2018/01/25 16:06:42.253233, 10, pid=93810, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:178(send_pcap_blob) successfully sent blob of len 12 [2018/01/25 16:06:42.253255, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:520(cups_async_callback) cups_async_callback: callback received for printer data. fd = 16 [2018/01/25 16:06:42.253282, 10, pid=93810, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) [2018/01/25 16:06:42.253302, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/print_cups.c:203(recv_pcap_blob) msg_dgm_ref_destructor: refs=0x0 successfully recvd blob of len 12 [2018/01/25 16:06:42.253380, 5, pid=93809, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/printer_list.tdb [2018/01/25 16:06:42.253418, 10, pid=93809, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/printer_list.tdb 2: 3: [2018/01/25 16:06:42.256838, 5, pid=93809, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/printer_list.tdb [2018/01/25 16:06:42.257021, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.257155, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.257252, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_init_smbconf.c:41(registry_init_smbconf) registry_init_smbconf called [2018/01/25 16:06:42.257399, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:770(regdb_init) regdb_init: registry db openend. refcount reset (1) [2018/01/25 16:06:42.257626, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2018/01/25 16:06:42.257685, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2018/01/25 16:06:42.257717, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2018/01/25 16:06:42.257766, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2018/01/25 16:06:42.257798, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.257843, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/25 16:06:42.257874, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/25 16:06:42.257902, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1907(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2018/01/25 16:06:42.257942, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2018/01/25 16:06:42.257970, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1852(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2018/01/25 16:06:42.258009, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/25 16:06:42.258036, 8, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2018/01/25 16:06:42.258069, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2018/01/25 16:06:42.258094, 8, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2018/01/25 16:06:42.258119, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (1->0) [2018/01/25 16:06:42.258181, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.258212, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:42.258237, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:42.258261, 5, pid=93809, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:42.258286, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:42.258394, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:42.258424, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:887(regdb_open) regdb_open: registry db opened. refcount reset (1) [2018/01/25 16:06:42.258451, 7, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2018/01/25 16:06:42.258478, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (1->2) [2018/01/25 16:06:42.258512, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2018/01/25 16:06:42.258540, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2018/01/25 16:06:42.258566, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.258589, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM] [2018/01/25 16:06:42.258649, 7, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2018/01/25 16:06:42.258678, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/25 16:06:42.258744, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2018/01/25 16:06:42.258771, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE] [2018/01/25 16:06:42.258798, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.258821, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SOFTWARE] [2018/01/25 16:06:42.258879, 7, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2018/01/25 16:06:42.258908, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (3->4) [2018/01/25 16:06:42.258935, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] [2018/01/25 16:06:42.258959, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2018/01/25 16:06:42.258991, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.259015, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae1c0 for key [\HKLM\SOFTWARE\Samba] [2018/01/25 16:06:42.259138, 7, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2018/01/25 16:06:42.259167, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (4->5) [2018/01/25 16:06:42.259194, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/25 16:06:42.259218, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/25 16:06:42.259246, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.259269, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf] [2018/01/25 16:06:42.259313, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (5->4) [2018/01/25 16:06:42.259343, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (4->3) [2018/01/25 16:06:42.259371, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/25 16:06:42.259398, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2161(process_registry_service) process_registry_service: service name printers [2018/01/25 16:06:42.259433, 7, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2018/01/25 16:06:42.259460, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/25 16:06:42.259487, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/25 16:06:42.259511, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/25 16:06:42.259538, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.259564, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/25 16:06:42.259597, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1741(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2018/01/25 16:06:42.259624, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/25 16:06:42.259659, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.259688, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.259717, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.259741, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) reloading printer services from pcap cache [2018/01/25 16:06:42.259776, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.259802, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2161(process_registry_service) process_registry_service: service name printers [2018/01/25 16:06:42.259827, 7, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2018/01/25 16:06:42.259852, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:859(regdb_open) regdb_open: incrementing refcount (2->3) [2018/01/25 16:06:42.259879, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/25 16:06:42.259903, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/25 16:06:42.259930, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2018/01/25 16:06:42.259953, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x8040ae580 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2018/01/25 16:06:42.259986, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1741(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2018/01/25 16:06:42.260012, 10, pid=93809, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:904(regdb_close) regdb_close: decrementing refcount (3->2) [2018/01/25 16:06:42.260043, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.260071, 7, pid=93809, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find printers [2018/01/25 16:06:42.260442, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93804 [2018/01/25 16:06:42.260528, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 93809 [2018/01/25 16:06:42.260563, 1, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 4770 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/25 16:06:42.260617, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:866(send_all_fn) send_all_fn: Skip ourselves in messaging_send_all [2018/01/25 16:06:42.260692, 1, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 4769 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/25 16:06:42.260781, 1, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 93803 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/25 16:06:42.260847, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93807 [2018/01/25 16:06:42.260909, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) [2018/01/25 16:06:42.260933, 1, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 93809 send_all_fn: messaging_send_buf to 93796 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/25 16:06:42.261054, 1, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:874(send_all_fn) send_all_fn: messaging_send_buf to 4758 failed: NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/25 16:06:42.261121, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93808 [2018/01/25 16:06:42.261167, 10, pid=93808, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 93809 [2018/01/25 16:06:42.261203, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93797 [2018/01/25 16:06:42.264827, 6, pid=93809, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:264(bq_sig_chld_handler) Bq child process 93810 terminated with 0 [2018/01/25 16:06:43.100351, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/avahi_register.c:80(avahi_entry_group_callback) avahi_entry_group_callback: AVAHI_ENTRY_GROUP_ESTABLISHED [2018/01/25 16:06:55.031544, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/25 16:06:55.031980, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:79(messaging_dgm_ref) messaging_dgm_ref: messaging_dgm_init returned No error: 0 [2018/01/25 16:06:55.032032, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:108(messaging_dgm_ref) messaging_dgm_ref: unique = 13787159330895500944 [2018/01/25 16:06:55.034453, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_client.c:534(smbXsrv_client_create) [2018/01/25 16:06:55.034474, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_client.c:542(smbXsrv_client_create) smbXsrv_client_create: client_guid[00000000-0000-0000-0000-000000000000] stored [2018/01/25 16:06:55.034508, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &client_blob: struct smbXsrv_clientB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_clientU(case 0) info0 : * info0: struct smbXsrv_client table : * ev_ctx : * msg_ctx : * global : * global: struct smbXsrv_client_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : NULL remote_address : NULL remote_name : NULL initial_connect_time : Thu Jan 25 16:06:55 2018 EST client_guid : 00000000-0000-0000-0000-000000000000 stored : 0x00 (0) sconn : NULL session_table : NULL last_session_id : 0x0000000000000000 (0) tcon_table : NULL open_table : NULL connections : NULL server_multi_channel_enabled: 0x00 (0) [2018/01/25 16:06:55.035065, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 33580 SO_RCVBUF = 65700 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:55.035271, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 8 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 33580 SO_RCVBUF = 65700 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2018/01/25 16:06:55.035521, 3, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/access.c:365(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/25 16:06:55.035549, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:3840(smbd_add_connection) Connection allowed from ipv4:10.0.0.2:52795 to ipv4:10.0.0.254:445 [2018/01/25 16:06:55.035654, 6, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/25 16:06:55.035758, 3, pid=93847, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1340(init_oplocks) init_oplocks: initializing messages. [2018/01/25 16:06:55.035798, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 774 - private_data=0x8013c1660 [2018/01/25 16:06:55.035824, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 778 - private_data=0x8013c1660 [2018/01/25 16:06:55.035849, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 770 - private_data=0x8013c1660 [2018/01/25 16:06:55.035873, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 787 - private_data=0x8013c1660 [2018/01/25 16:06:55.035898, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 779 - private_data=0x8013c1660 [2018/01/25 16:06:55.035928, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 15 - private_data=0x0 [2018/01/25 16:06:55.035953, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:688(messaging_register) Overriding messaging pointer for type 15 - private_data=0x0 [2018/01/25 16:06:55.035977, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=0x0 [2018/01/25 16:06:55.036002, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 16 - private_data=0x8013c1660 [2018/01/25 16:06:55.036030, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x80135b1a0 [2018/01/25 16:06:55.036055, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 33 - private_data=0x8013c1660 [2018/01/25 16:06:55.036079, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=0x0 [2018/01/25 16:06:55.036103, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 790 - private_data=0x8013c1660 [2018/01/25 16:06:55.036128, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=0x0 [2018/01/25 16:06:55.036153, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=0x0 [2018/01/25 16:06:55.036176, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 1 - private_data=0x0 [2018/01/25 16:06:55.036206, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(keepalive) 0x801350ae0 [2018/01/25 16:06:55.036233, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(deadtime) 0x801351560 [2018/01/25 16:06:55.036260, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x801350f60 [2018/01/25 16:06:55.036418, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 69 [2018/01/25 16:06:55.036479, 6, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1956(process_smb) got message type 0x0 of len 0x45 [2018/01/25 16:06:55.036518, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1958(process_smb) Transaction 0 of length 73 (0 toread) [2018/01/25 16:06:55.036551, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/util.c:184(show_msg) [2018/01/25 16:06:55.036572, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/util.c:194(show_msg) size=69 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=65535 smb_pid=1 smb_uid=65535 smb_mid=0 smt_wct=0 smb_bcc=34 [2018/01/25 16:06:55.036698, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/util.c:514(dump_data) [0000] 02 4E 54 20 4C 4D 20 30 2E 31 32 00 02 53 4D 42 .NT LM 0 .12..SMB [0010] 20 32 2E 30 30 32 00 02 53 4D 42 20 32 2E 3F 3F 2.002.. SMB 2.?? [0020] 3F 00 ?. [2018/01/25 16:06:55.036883, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBnegprot (pid 93847) conn 0x0 [2018/01/25 16:06:55.036929, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:55.036957, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:55.036983, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:55.037035, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:06:55.037274, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:611(reply_negprot) Requested protocol [NT LM 0.12] [2018/01/25 16:06:55.037315, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:611(reply_negprot) Requested protocol [SMB 2.002] [2018/01/25 16:06:55.037344, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:611(reply_negprot) Requested protocol [SMB 2.???] [2018/01/25 16:06:55.037370, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1349(set_remote_arch) set_remote_arch: Client arch is 'OSX' [2018/01/25 16:06:55.037425, 6, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/25 16:06:55.037518, 6, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/25 16:06:55.037592, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3518(smbd_smb2_process_negprot) smbd_smb2_first_negprot: packet length 102 [2018/01/25 16:06:55.037652, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap [2018/01/25 16:06:55.037704, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0 [2018/01/25 16:06:55.037743, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:55.037769, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:55.037793, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:55.037835, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:06:55.037900, 6, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/25 16:06:55.037962, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:291(smbd_smb2_request_process_negprot) Selected protocol SMB2_FF [2018/01/25 16:06:55.038029, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/25 16:06:55.038073, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2018/01/25 16:06:55.038111, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2018/01/25 16:06:55.038137, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2018/01/25 16:06:55.038162, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2018/01/25 16:06:55.038186, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2018/01/25 16:06:55.038211, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2018/01/25 16:06:55.038235, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_netlogon3 [2018/01/25 16:06:55.038260, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_netlogon3' [2018/01/25 16:06:55.038283, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2018/01/25 16:06:55.038308, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2018/01/25 16:06:55.038341, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2018/01/25 16:06:55.038373, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2018/01/25 16:06:55.038398, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2018/01/25 16:06:55.038426, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2018/01/25 16:06:55.038450, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/25 16:06:55.038475, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/25 16:06:55.038500, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/25 16:06:55.038525, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/25 16:06:55.040854, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'gssapi_spnego' registered [2018/01/25 16:06:55.040899, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'gssapi_krb5' registered [2018/01/25 16:06:55.040928, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2018/01/25 16:06:55.040967, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'spnego' registered [2018/01/25 16:06:55.041002, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'schannel' registered [2018/01/25 16:06:55.041041, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2018/01/25 16:06:55.041075, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2018/01/25 16:06:55.041110, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'ntlmssp' registered [2018/01/25 16:06:55.041137, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'ntlmssp_resume_ccache' registered [2018/01/25 16:06:55.041164, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'http_basic' registered [2018/01/25 16:06:55.041202, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'http_ntlm' registered [2018/01/25 16:06:55.041230, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'http_negotiate' registered [2018/01/25 16:06:55.041264, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'krb5' registered [2018/01/25 16:06:55.041292, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:977(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2018/01/25 16:06:55.041489, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC mechanism spnego [2018/01/25 16:06:55.041568, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2018/01/25 16:06:55.041686, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x81c5d4910]: subreq: 0x8013a7480 [2018/01/25 16:06:55.041724, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x81c5d4910]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/25 16:06:55.041795, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:74] at ../source3/smbd/smb2_negprot.c:617 [2018/01/25 16:06:55.041889, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1 [2018/01/25 16:06:55.041953, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:744(reply_negprot) Selected protocol SMB 2.??? [2018/01/25 16:06:55.041989, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:746(reply_negprot) negprot index=2 [2018/01/25 16:06:55.043308, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:06:55.043354, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap [2018/01/25 16:06:55.043382, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 1 [2018/01/25 16:06:55.043409, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:55.043434, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:55.043458, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:55.043505, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:06:55.043536, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:06:55.043564, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:06:55.043588, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:06:55.043612, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:06:55.043635, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:06:55.043711, 10, pid=93847, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[RA/4471de5f-bc12-2954-bdc1-50560ac6d03c] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914415 seconds in the past) [2018/01/25 16:06:55.043879, 10, pid=93847, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:640(gencache_stabilize) Could not get allrecord lock on gencache_notrans.tdb: Locking error [2018/01/25 16:06:55.043914, 10, pid=93847, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[RA/4471de5f-bc12-2954-bdc1-50560ac6d03c] and timeout=[Thu Feb 1 16:06:55 2018 EST] (604800 seconds ahead) [2018/01/25 16:06:55.057374, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:06:55.057443, 6, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/25 16:06:55.057514, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:291(smbd_smb2_request_process_negprot) Selected protocol SMB3_02 [2018/01/25 16:06:55.057542, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/25 16:06:55.057572, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/25 16:06:55.057598, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/25 16:06:55.057623, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/25 16:06:55.057648, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/25 16:06:55.057784, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC mechanism spnego [2018/01/25 16:06:55.057832, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2018/01/25 16:06:55.057897, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x81c5d6790]: subreq: 0x8013a7480 [2018/01/25 16:06:55.057933, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x81c5d6790]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/25 16:06:55.058011, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:74] at ../source3/smbd/smb2_negprot.c:659 [2018/01/25 16:06:55.058042, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1 [2018/01/25 16:07:01.755087, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.755171, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap [2018/01/25 16:07:01.755202, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2 [2018/01/25 16:07:01.755231, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.755257, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.755283, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.755335, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.755418, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.755459, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/25 16:07:01.755505, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D05CB1BA [2018/01/25 16:07:01.755549, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013519e0 [2018/01/25 16:07:01.755751, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/25 16:07:01.755776, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D05CB1BA' stored [2018/01/25 16:07:01.755804, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/25 16:07:01.756372, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.756401, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D05CB1BA [2018/01/25 16:07:01.756431, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1319(smbXsrv_session_create) [2018/01/25 16:07:01.756445, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1327(smbXsrv_session_create) smbXsrv_session_create: global_id (0xd05cb1ba) stored [2018/01/25 16:07:01.756469, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xd05cb1ba (3495735738) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu Jan 25 16:07:02 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : NULL [2018/01/25 16:07:01.757278, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/25 16:07:01.757310, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/25 16:07:01.757340, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/25 16:07:01.757365, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/25 16:07:01.757390, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/25 16:07:01.757563, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC mechanism spnego [2018/01/25 16:07:01.757596, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.757622, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/25 16:07:01.757653, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D05CB1BA [2018/01/25 16:07:01.757684, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1960 [2018/01/25 16:07:01.757722, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/25 16:07:01.757739, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D05CB1BA' stored [2018/01/25 16:07:01.757764, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/25 16:07:01.758317, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.758346, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D05CB1BA [2018/01/25 16:07:01.758373, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/25 16:07:01.758388, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xd05cb1ba) stored [2018/01/25 16:07:01.758411, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xd05cb1ba (3495735738) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu Jan 25 16:07:02 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x02 (2) creation_time : Thu Jan 25 16:07:02 2018 EST idle_time : Thu Jan 25 16:07:02 2018 EST [2018/01/25 16:07:01.759346, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.759374, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.759398, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.759423, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.759446, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.759561, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec_start.c:739(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2018/01/25 16:07:01.759634, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62888215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_TARGET_INFO NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2018/01/25 16:07:01.759796, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x62888215 (1653113365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x1db0 (7600) Reserved: ARRAY(3) [0] : 0x0f (15) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : UNKNOWN_ENUM_VALUE (0) [2018/01/25 16:07:01.760616, 6, pid=93847, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr_string.c:171(ndr_pull_string) short string '', sent with NULL termination despite NOTERM flag in IDL [2018/01/25 16:07:01.760670, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x000c (12) TargetNameMaxLen : 0x000c (12) TargetName : * TargetName : 'P150EM' NegotiateFlags : 0x628a8215 (1653244437) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : af38c3f533b96fb9 Reserved : 0000000000000000 TargetInfoLen : 0x004c (76) TargetInfoMaxLen : 0x004c (76) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0002 (2) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Thu Jan 25 16:07:02 2018 EST pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) [2018/01/25 16:07:01.761731, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: ntlmssp[0x8013aef60]: subreq: 0x801396700 [2018/01/25 16:07:01.761758, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x8013aec60]: subreq: 0x8013a7480 [2018/01/25 16:07:01.761793, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 74 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.761963, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: ntlmssp[0x8013aef60]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x801396700/../auth/ntlmssp/ntlmssp.c:181]: state[2] error[0 (0x0)] state[struct gensec_ntlmssp_update_state (0x801396890)] timer[0x0] finish[../auth/ntlmssp/ntlmssp.c:215] [2018/01/25 16:07:01.762026, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x8013aec60]: NT_STATUS_MORE_PROCESSING_REQUIRED tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/25 16:07:01.762059, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.762085, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.762109, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.762133, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.762157, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.762203, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.762233, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_MORE_PROCESSING_REQUIRED] body[8] dyn[yes:175] at ../source3/smbd/smb2_sesssetup.c:171 [2018/01/25 16:07:01.762264, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/3/1 [2018/01/25 16:07:01.776430, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.776460, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2018/01/25 16:07:01.776486, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 3 [2018/01/25 16:07:01.776514, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.776540, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/25 16:07:01.776570, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D05CB1BA [2018/01/25 16:07:01.776600, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1ae0 [2018/01/25 16:07:01.776639, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/25 16:07:01.776655, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D05CB1BA' stored [2018/01/25 16:07:01.776681, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/25 16:07:01.777229, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.777258, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D05CB1BA [2018/01/25 16:07:01.777285, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/25 16:07:01.777299, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xd05cb1ba) stored [2018/01/25 16:07:01.777327, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xd05cb1ba (3495735738) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu Jan 25 16:07:02 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x02 (2) creation_time : Thu Jan 25 16:07:02 2018 EST idle_time : Thu Jan 25 16:07:02 2018 EST [2018/01/25 16:07:01.778264, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.778288, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.778313, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.778353, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.778383, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.778409, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/25 16:07:01.778439, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D05CB1BA [2018/01/25 16:07:01.778467, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1ae0 [2018/01/25 16:07:01.778503, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/25 16:07:01.778519, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D05CB1BA' stored [2018/01/25 16:07:01.778545, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000004 (4) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2018/01/25 16:07:01.779085, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.779113, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D05CB1BA [2018/01/25 16:07:01.779140, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/25 16:07:01.779154, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xd05cb1ba) stored [2018/01/25 16:07:01.779177, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xd05cb1ba (3495735738) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0302 (770) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu Jan 25 16:07:02 2018 EST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : * pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x02 (2) creation_time : Thu Jan 25 16:07:02 2018 EST idle_time : Thu Jan 25 16:07:02 2018 EST [2018/01/25 16:07:01.780116, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.780142, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.780166, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.780190, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.780213, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.780349, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE_with_len(case 24) v1: struct LM_RESPONSE Response : 000000000000000000000000000000000000000000000000 NtChallengeResponseLen : 0x00bc (188) NtChallengeResponseMaxLen: 0x00bc (188) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE_with_len(case 188) v2: struct NTLMv2_RESPONSE Response : 41a9ff24268459e4fdb7cb848e37c678 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Thu Jan 25 16:07:01 2018 EST ChallengeFromClient : edbaa023141876fb Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000009 (9) pair: ARRAY(9) pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Thu Jan 25 16:07:02 2018 EST pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0022 (34) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/p150em.local' pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x000c (12) DomainNameMaxLen : 0x000c (12) DomainName : * DomainName : 'P150EM' UserNameLen : 0x0006 (6) UserNameMaxLen : 0x0006 (6) UserName : * UserName : 'foo' WorkstationLen : 0x001e (30) WorkstationMaxLen : 0x001e (30) Workstation : * Workstation : 'MACBOOKPRO-39AD' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 5B 7D CB 9F 15 E4 58 C5 7A 60 FF 63 DD 2F E7 E6 [}....X. z`.c./.. NegotiateFlags : 0x62888215 (1653113365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (1) ProductBuild : 0x1db0 (7600) Reserved: ARRAY(3) [0] : 0x0f (15) [1] : 0x00 (0) [2] : 0x00 (0) NTLMRevisionCurrent : UNKNOWN_ENUM_VALUE (0) [2018/01/25 16:07:01.782191, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_server.c:552(ntlmssp_server_preauth) Got user=[foo] domain=[P150EM] workstation=[MACBOOKPRO-39AD] len1=24 len2=188 [2018/01/25 16:07:01.782255, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_server.c:583(ntlmssp_server_preauth) [2018/01/25 16:07:01.782272, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &v2_resp: struct NTLMv2_RESPONSE Response : 41a9ff24268459e4fdb7cb848e37c678 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Thu Jan 25 16:07:01 2018 EST ChallengeFromClient : edbaa023141876fb Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000009 (9) pair: ARRAY(9) pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x000c (12) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'P150EM' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0012 (18) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'localhost' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvFlags (0x6) AvLen : 0x0004 (4) Value : union ntlmssp_AvValue(case 0x6) AvFlags : 0x00000002 (2) 0: NTLMSSP_AVFLAG_CONSTRAINTED_ACCOUNT 1: NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE 0: NTLMSSP_AVFLAG_TARGET_SPN_FROM_UNTRUSTED_SOURCE pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Thu Jan 25 16:07:02 2018 EST pair: struct AV_PAIR AvId : MsvAvTargetName (0x9) AvLen : 0x0022 (34) Value : union ntlmssp_AvValue(case 0x9) AvTargetName : 'cifs/p150em.local' pair: struct AV_PAIR AvId : MsvChannelBindings (0xA) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0xA) ChannelBindings : 00000000000000000000000000000000 pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2018/01/25 16:07:01.783166, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3868(lp_load_ex) lp_load_ex: refreshing parameters [2018/01/25 16:07:01.783196, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1344(free_param_opts) Freeing parametrics: [2018/01/25 16:07:01.783336, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:547(init_globals) Initialising global parameters [2018/01/25 16:07:01.783526, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2782(lp_do_section) Processing section "[global]" doing parameter workgroup = WORKGROUP doing parameter netbios name = p150em doing parameter log level = 10 [2018/01/25 16:07:01.783673, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/debug.c:744(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 auth_audit: 10 auth_json_audit: 10 kerberos: 10 drs_repl: 10 doing parameter passdb backend = tdbsam doing parameter vfs objects = zfsacl [2018/01/25 16:07:01.784053, 2, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2799(lp_do_section) Processing section "[timecapsule]" [2018/01/25 16:07:01.784083, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1344(free_param_opts) Freeing parametrics: doing parameter path = /foo/timecapsule doing parameter writable = yes doing parameter browsable = yes doing parameter read only = no doing parameter guest ok = no doing parameter fruit:time machine = yes [2018/01/25 16:07:01.784353, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3910(lp_load_ex) pm_process() returned Yes [2018/01/25 16:07:01.784386, 7, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find homes [2018/01/25 16:07:01.784418, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1617(lp_add_ipc) adding IPC service [2018/01/25 16:07:01.784556, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:121(make_user_info_map) Mapping user [P150EM]\[foo] from workstation [MACBOOKPRO-39AD] [2018/01/25 16:07:01.784599, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:64(make_user_info) attempting to make a user_info for foo (foo) [2018/01/25 16:07:01.784627, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for foo's user_info struct [2018/01/25 16:07:01.784654, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:125(make_user_info) making blobs for foo's user_info struct [2018/01/25 16:07:01.784679, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:176(make_user_info) made a user_info for foo (foo) [2018/01/25 16:07:01.784703, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [P150EM]\[foo]@[MACBOOKPRO-39AD] with the new password interface [2018/01/25 16:07:01.784728, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) check_ntlm_password: mapped user is: [P150EM]\[foo]@[MACBOOKPRO-39AD] [2018/01/25 16:07:01.784752, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:202(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2018/01/25 16:07:01.784776, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:204(auth_check_ntlm_password) challenge is: [2018/01/25 16:07:01.784799, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/util.c:514(dump_data) [0000] AF 38 C3 F5 33 B9 6F B9 .8..3.o. [2018/01/25 16:07:01.784843, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security) Check auth for: [foo] [2018/01/25 16:07:01.784867, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:237(auth_check_ntlm_password) auth_check_ntlm_password: guest had nothing to say [2018/01/25 16:07:01.784903, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.784930, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:07:01.784954, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.784978, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.785001, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.785095, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/25 16:07:01.785128, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/25 16:07:01.785153, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/25 16:07:01.785179, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/25 16:07:01.785206, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.785243, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/25 16:07:01.785270, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/25 16:07:01.785295, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/25 16:07:01.785323, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.785350, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/25 16:07:01.785376, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/25 16:07:01.785410, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.785436, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.785460, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.785486, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.785509, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.785558, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/25 16:07:01.785588, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.785617, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.785646, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/25 16:07:01.785695, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.785721, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.785745, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.785768, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.785791, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.785834, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/25 16:07:01.785864, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.785892, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/25 16:07:01.785916, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/25 16:07:01.786109, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/25 16:07:01.786167, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/25 16:07:01.786208, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1680(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for foo [2018/01/25 16:07:01.786236, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.786264, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.786288, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.786313, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.786336, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.786382, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/25 16:07:01.786411, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.786445, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/25 16:07:01.786471, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/25 16:07:01.786496, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/25 16:07:01.786523, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/25 16:07:01.786549, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.786579, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/25 16:07:01.786605, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/25 16:07:01.786631, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/25 16:07:01.786657, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.786686, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/25 16:07:01.786713, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/25 16:07:01.786739, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.786764, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.786788, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.786812, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.786834, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.786878, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/25 16:07:01.786908, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.786933, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.786960, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/25 16:07:01.787001, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/25 16:07:01.787035, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.787075, 4, pid=93847, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:364(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [P150EM] [2018/01/25 16:07:01.787173, 4, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user foo [2018/01/25 16:07:01.787207, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user foo allowed to logon at this time (Thu Jan 25 21:07:01 2018 ) [2018/01/25 16:07:01.787241, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.787265, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:07:01.787289, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.787315, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.787338, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.787383, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/25 16:07:01.787413, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.787443, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.787467, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:07:01.787491, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.787515, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.787537, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.787577, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/25 16:07:01.787603, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/25 16:07:01.787629, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/25 16:07:01.787665, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.787694, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.787718, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.787741, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.787764, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.787808, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2018/01/25 16:07:01.787837, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.787862, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.787886, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.787910, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.787934, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.787956, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.787998, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/25 16:07:01.788027, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.788056, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/25 16:07:01.788081, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/25 16:07:01.788106, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/25 16:07:01.788133, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [foo] [2018/01/25 16:07:01.788411, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/25 16:07:01.788446, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:122(make_server_info_sam) make_server_info_sam: made server info for user foo -> foo [2018/01/25 16:07:01.788480, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.788513, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:256(auth_check_ntlm_password) auth_check_ntlm_password: sam_ignoredomain authentication for user [foo] succeeded [2018/01/25 16:07:01.788542, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.788567, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:07:01.788590, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.788614, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.788636, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.788687, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.788713, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:283(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [foo] succeeded [2018/01/25 16:07:01.788765, 3, pid=93847, effective(0, 0), real(0, 0)] ../auth/auth_log.c:760(log_authentication_event_human_readable) Auth: [SMB2,(null)] user [P150EM]\[foo] at [Thu, 25 Jan 2018 16:07:01.788748 EST] with [NTLMv2] status [NT_STATUS_OK] workstation [MACBOOKPRO-39AD] remote host [ipv4:10.0.0.2:52795] became [P150EM]\[foo] [S-1-5-21-3769338274-3953817585-4204003668-1000]. local host [ipv4:10.0.0.254:445] [2018/01/25 16:07:01.788807, 3, pid=93847, effective(0, 0), real(0, 0)] ../auth/auth_log.c:591(log_no_json) log_no_json: JSON auth logs not available unless compiled with jansson [2018/01/25 16:07:01.788834, 2, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:314(auth_check_ntlm_password) check_ntlm_password: authentication for user [foo] -> [foo] -> [foo] succeeded [2018/01/25 16:07:01.788862, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:227(auth3_check_password) Got NT session key of length 16 [2018/01/25 16:07:01.788886, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:234(auth3_check_password) Got LM session key of length 8 [2018/01/25 16:07:01.788911, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_server.c:978(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2018/01/25 16:07:01.788968, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_sign.c:512(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2018/01/25 16:07:01.788994, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2018/01/25 16:07:01.789120, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: ntlmssp[0x8013aef60]: subreq: 0x801396380 [2018/01/25 16:07:01.789147, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:440(gensec_update_send) gensec_update_send: spnego[0x8013aec60]: subreq: 0x8013a7480 [2018/01/25 16:07:01.789178, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 400 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.789332, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: ntlmssp[0x8013aef60]: NT_STATUS_OK tevent_req[0x801396380/../auth/ntlmssp/ntlmssp.c:181]: state[2] error[0 (0x0)] state[struct gensec_ntlmssp_update_state (0x801396510)] timer[0x0] finish[../auth/ntlmssp/ntlmssp.c:244] [2018/01/25 16:07:01.789373, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_sign.c:258(ntlmssp_check_packet) ntlmssp_check_packet: NTLMSSP signature OK ! [2018/01/25 16:07:01.789414, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_sign.c:512(ntlmssp_sign_reset) NTLMSSP Sign/Seal - Initialising with flags: [2018/01/25 16:07:01.789440, 3, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x62088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_VERSION NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2018/01/25 16:07:01.789572, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../auth/gensec/gensec.c:498(gensec_update_done) gensec_update_done: spnego[0x8013aec60]: NT_STATUS_OK tevent_req[0x8013a7480/../auth/gensec/spnego.c:1601]: state[2] error[0 (0x0)] state[struct gensec_spnego_update_state (0x8013a7610)] timer[0x0] finish[../auth/gensec/spnego.c:2070] [2018/01/25 16:07:01.789602, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.789627, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.789651, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.789675, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.789698, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.789742, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.789776, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:247(create_local_nt_token_from_info3) Create local NT token for foo [2018/01/25 16:07:01.789829, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: value=[1002:U] [2018/01/25 16:07:01.789856, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: id=[1002], endptr=[:U] [2018/01/25 16:07:01.789882, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) sid S-1-5-21-3769338274-3953817585-4204003668-1000 -> uid 1002 [2018/01/25 16:07:01.789999, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [foo] [2018/01/25 16:07:01.790257, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/25 16:07:01.790305, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.790334, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.790358, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.790382, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.790405, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.790456, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:559(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/25 16:07:01.790486, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.790601, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.790629, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.790654, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.790677, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.790700, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.790745, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:591(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2018/01/25 16:07:01.790774, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.790800, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.790824, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.790848, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.790872, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.790895, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.790997, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.791031, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-1000] [2018/01/25 16:07:01.791064, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3769338274-3953817585-4204003668-513] [2018/01/25 16:07:01.791095, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1002] [2018/01/25 16:07:01.791126, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2018/01/25 16:07:01.791165, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2018/01/25 16:07:01.791195, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2018/01/25 16:07:01.791231, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: value=[1002:U] [2018/01/25 16:07:01.791257, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-1000]: id=[1002], endptr=[:U] [2018/01/25 16:07:01.791292, 10, pid=93847, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-3769338274-3953817585-4204003668-513] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914421 seconds in the past) [2018/01/25 16:07:01.791350, 10, pid=93847, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914421 seconds in the past) [2018/01/25 16:07:01.791400, 10, pid=93847, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914421 seconds in the past) [2018/01/25 16:07:01.791449, 10, pid=93847, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:301(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-11] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1516914421 seconds in the past) [2018/01/25 16:07:01.791528, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1395(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2018/01/25 16:07:01.791558, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.791584, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.791608, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.791631, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.791657, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.791701, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2018/01/25 16:07:01.791729, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.791755, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:07:01.791778, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.791802, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.791824, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.791871, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2018/01/25 16:07:01.791910, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.791936, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/25 16:07:01.791959, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-513 belongs to our domain, but there is no corresponding object in the database. [2018/01/25 16:07:01.791991, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792016, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/25 16:07:01.792043, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792068, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792091, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792115, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.792138, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.792177, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2018/01/25 16:07:01.792204, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.792229, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792252, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.792275, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.792298, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.792344, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2018/01/25 16:07:01.792382, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792408, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2018/01/25 16:07:01.792432, 5, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-3769338274-3953817585-4204003668-513 belongs to our domain, but there is no corresponding object in the database. [2018/01/25 16:07:01.792463, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792491, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/25 16:07:01.792518, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792542, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792565, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792589, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.792611, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.792656, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792683, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/25 16:07:01.792709, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792733, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792756, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792780, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.792802, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.792845, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792869, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2018/01/25 16:07:01.792894, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792919, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.792942, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.792966, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.792988, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.793032, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.793058, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/25 16:07:01.793084, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.793108, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.793131, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.793155, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.793178, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.793221, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.793248, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2018/01/25 16:07:01.793274, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.793298, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.793324, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.793348, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.793371, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.793414, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.793439, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2018/01/25 16:07:01.793464, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.793489, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.793512, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.793536, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.793558, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.793601, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.793626, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1209(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2018/01/25 16:07:01.793651, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-21-3769338274-3953817585-4204003668-513 to gid, ignoring it [2018/01/25 16:07:01.793679, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2018/01/25 16:07:01.793704, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2018/01/25 16:07:01.793729, 10, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:611(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2018/01/25 16:07:01.793757, 10, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.793889, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.793952, 4, pid=93847, effective(0, 0), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable) Successful AuthZ: [SMB2,NTLMSSP] user [P150EM]\[foo] [S-1-5-21-3769338274-3953817585-4204003668-1000] at [Thu, 25 Jan 2018 16:07:01.793941 EST] Remote host [ipv4:10.0.0.2:52795] local host [ipv4:10.0.0.254:445] [2018/01/25 16:07:01.794082, 7, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find foo [2018/01/25 16:07:01.794111, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/25 16:07:01.794137, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/25 16:07:01.794163, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/25 16:07:01.794187, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'foo' using home directory: '/home/foo' [2018/01/25 16:07:01.794229, 7, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4229(lp_servicenumber) lp_servicenumber: couldn't find homes [2018/01/25 16:07:01.794293, 6, pid=93847, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2332(lp_file_list_changed) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Jan 23 12:05:28 2018 [2018/01/25 16:07:01.794390, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.794419, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/25 16:07:01.794449, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D05CB1BA [2018/01/25 16:07:01.794479, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1960 [2018/01/25 16:07:01.794548, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/25 16:07:01.794565, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D05CB1BA' stored [2018/01/25 16:07:01.794591, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000005 (5) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Thu Jan 25 16:07:02 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x01 (1) 1: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) [2018/01/25 16:07:01.796715, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.796744, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D05CB1BA [2018/01/25 16:07:01.796772, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/25 16:07:01.796786, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xd05cb1ba) stored [2018/01/25 16:07:01.796809, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xd05cb1ba (3495735738) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Thu Jan 25 16:07:02 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x01 (1) 1: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST nonce_high_random : 0xbcbc67fcb5712506 (-4846884763883985658) nonce_high_max : 0x0000000000ffffff (16777215) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2018/01/25 16:07:01.799241, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:29] at ../source3/smbd/smb2_sesssetup.c:171 [2018/01/25 16:07:01.799270, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 512/512, total granted/max/low/range 33/8192/4/33 [2018/01/25 16:07:01.799335, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.825635, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.825666, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2018/01/25 16:07:01.825692, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 4 [2018/01/25 16:07:01.825729, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.825757, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/25 16:07:01.825787, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D05CB1BA [2018/01/25 16:07:01.825816, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013a7460 [2018/01/25 16:07:01.825865, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:944(smbXsrv_session_global_store) [2018/01/25 16:07:01.825882, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:946(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D05CB1BA' stored [2018/01/25 16:07:01.825908, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000006 (6) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Thu Jan 25 16:07:02 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x03 (3) 1: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) [2018/01/25 16:07:01.828001, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:01.828030, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D05CB1BA [2018/01/25 16:07:01.828057, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1414(smbXsrv_session_update) [2018/01/25 16:07:01.828071, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1422(smbXsrv_session_update) smbXsrv_session_update: global_id (0xd05cb1ba) stored [2018/01/25 16:07:01.828095, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xd05cb1ba (3495735738) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd05cb1ba (3495735738) session_wire_id : 0x00000000d05cb1ba (3495735738) creation_time : Thu Jan 25 16:07:02 2018 EST expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : Thu Jan 25 16:07:02 2018 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'foo' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'P150EM' dns_domain_name : NULL full_name : * full_name : 'foo' logon_script : * logon_script : '' profile_path : * profile_path : '\\p150em\foo\profile' home_directory : * home_directory : '\\p150em\foo' home_drive : * home_drive : '' logon_server : * logon_server : 'P150EM' last_logon : NTTIME(0) last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Sun Jan 21 21:37:28 2018 EST allow_password_change : Sun Jan 21 21:37:28 2018 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'foo' sanitized_username : * sanitized_username : 'foo' torture : NULL credentials : NULL connection_dialect : 0x0302 (770) signing_flags : 0x03 (3) 1: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) local_address : 'ipv4:10.0.0.254:445' remote_address : 'ipv4:10.0.0.2:52795' remote_name : '10.0.0.2' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0001 (1) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST nonce_high_random : 0xbcbc67fcb5712506 (-4846884763883985658) nonce_high_max : 0x0000000000ffffff (16777215) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : * pending_auth : NULL [2018/01/25 16:07:01.830526, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.830551, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.830575, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.830616, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.830671, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\P150EM._smb._tcp.local.\TIMECAPSULE] share[TIMECAPSULE] [2018/01/25 16:07:01.830727, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.830756, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:01.830785, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key B755D5A9 [2018/01/25 16:07:01.830821, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351020 [2018/01/25 16:07:01.830946, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:01.830964, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'B755D5A9' stored [2018/01/25 16:07:01.830990, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xb755d5a9 (3075855785) tcon_wire_id : 0xb755d5a9 (3075855785) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:01.831370, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key B755D5A9 [2018/01/25 16:07:01.831398, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.831425, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:832(smbXsrv_tcon_create) [2018/01/25 16:07:01.831439, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:840(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xb755d5a9) stored [2018/01/25 16:07:01.831462, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xb755d5a9 (3075855785) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xb755d5a9 (3075855785) tcon_wire_id : 0xb755d5a9 (3075855785) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL [2018/01/25 16:07:01.832064, 3, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/access.c:365(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/25 16:07:01.832102, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share timecapsule is ok for unix user foo [2018/01/25 16:07:01.832199, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service timecapsule, connectpath = /foo/timecapsule [2018/01/25 16:07:01.832245, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:595(make_connection_snum) Connect path is '/foo/timecapsule' for service [timecapsule] [2018/01/25 16:07:01.832281, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share timecapsule is ok for unix user foo [2018/01/25 16:07:01.832308, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share timecapsule is read-write for unix user foo [2018/01/25 16:07:01.832363, 10, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/25 16:07:01.832400, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2018/01/25 16:07:01.832445, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2018/01/25 16:07:01.832471, 5, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2018/01/25 16:07:01.832496, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2018/01/25 16:07:01.832521, 5, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2018/01/25 16:07:01.832553, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2018/01/25 16:07:01.832579, 5, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2018/01/25 16:07:01.832613, 10, pid=93847, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 28 [2018/01/25 16:07:01.832639, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2018/01/25 16:07:01.832665, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2018/01/25 16:07:01.832701, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2018/01/25 16:07:01.832726, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl [2018/01/25 16:07:01.832750, 5, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [zfsacl] not loaded - trying to load... [2018/01/25 16:07:01.832777, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/modules.c:160(load_module_absolute_path) load_module_absolute_path: Loading module '/opt/samba/lib/vfs/zfsacl.so' [2018/01/25 16:07:01.834260, 3, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/modules.c:167(load_module_absolute_path) load_module_absolute_path: Module '/opt/samba/lib/vfs/zfsacl.so' loaded [2018/01/25 16:07:01.834297, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl [2018/01/25 16:07:01.834326, 5, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'zfsacl' [2018/01/25 16:07:01.834351, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2018/01/25 16:07:01.834448, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:81(notify_init) notify_init: notifyd=93807 [2018/01/25 16:07:01.834480, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 784 - private_data=0x8049a4720 [2018/01/25 16:07:01.834508, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 793 - private_data=0x8013c1660 [2018/01/25 16:07:01.834534, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:673(messaging_register) Registering messaging pointer for type 799 - private_data=0x8013c1660 [2018/01/25 16:07:01.834606, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service timecapsule, connectpath = /foo/timecapsule [2018/01/25 16:07:01.834647, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share timecapsule is ok for unix user foo [2018/01/25 16:07:01.834674, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share timecapsule is read-write for unix user foo [2018/01/25 16:07:01.834713, 10, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/25 16:07:01.834799, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.834832, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.834967, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.835021, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.835050, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.835074, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.835097, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.835139, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.835183, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service timecapsule, connectpath = /foo/timecapsule [2018/01/25 16:07:01.835281, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:178(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share timecapsule, directory /foo/timecapsule [2018/01/25 16:07:01.835323, 2, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:841(make_connection_snum) macbookpro-39ad (ipv4:10.0.0.2:52795) connect to service timecapsule initially as user foo (uid=1002, gid=1002) (pid 93847) [2018/01/25 16:07:01.835362, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.835388, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:01.835417, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key B755D5A9 [2018/01/25 16:07:01.835447, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/25 16:07:01.835481, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:01.835497, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'B755D5A9' stored [2018/01/25 16:07:01.835522, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xb755d5a9 (3075855785) tcon_wire_id : 0xb755d5a9 (3075855785) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'timecapsule' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:01.835896, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key B755D5A9 [2018/01/25 16:07:01.835923, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.835950, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/25 16:07:01.835964, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xb755d5a9) stored [2018/01/25 16:07:01.835987, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xb755d5a9 (3075855785) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xb755d5a9 (3075855785) tcon_wire_id : 0xb755d5a9 (3075855785) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'timecapsule' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : * [2018/01/25 16:07:01.836497, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2018/01/25 16:07:01.836526, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 480/512, total granted/max/low/range 33/8192/5/33 [2018/01/25 16:07:01.836559, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.903796, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.903827, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2018/01/25 16:07:01.903853, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 5 [2018/01/25 16:07:01.903885, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.903911, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.903934, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.903975, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.904005, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\P150EM._smb._tcp.local.\IPC$] share[IPC$] [2018/01/25 16:07:01.904054, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.904082, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:01.904111, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C5D4DFE8 [2018/01/25 16:07:01.904141, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013510e0 [2018/01/25 16:07:01.904181, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:01.904197, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C5D4DFE8' stored [2018/01/25 16:07:01.904223, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc5d4dfe8 (3319062504) tcon_wire_id : 0xc5d4dfe8 (3319062504) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:01.904593, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C5D4DFE8 [2018/01/25 16:07:01.904621, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.904648, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:832(smbXsrv_tcon_create) [2018/01/25 16:07:01.904661, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:840(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xc5d4dfe8) stored [2018/01/25 16:07:01.904684, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xc5d4dfe8 (3319062504) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc5d4dfe8 (3319062504) tcon_wire_id : 0xc5d4dfe8 (3319062504) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL [2018/01/25 16:07:01.905190, 3, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/access.c:365(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/25 16:07:01.905219, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/25 16:07:01.905292, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/25 16:07:01.905328, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:595(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2018/01/25 16:07:01.905354, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/25 16:07:01.905380, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/25 16:07:01.905418, 10, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/25 16:07:01.905446, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2018/01/25 16:07:01.905470, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2018/01/25 16:07:01.905496, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2018/01/25 16:07:01.905535, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2018/01/25 16:07:01.905560, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2018/01/25 16:07:01.905611, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/25 16:07:01.905643, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/25 16:07:01.905669, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/25 16:07:01.905704, 10, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/25 16:07:01.905777, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.905807, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.905938, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.905991, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.906020, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.906044, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.906068, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.906109, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.906145, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/25 16:07:01.906194, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:178(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2018/01/25 16:07:01.906223, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:841(make_connection_snum) macbookpro-39ad (ipv4:10.0.0.2:52795) connect to service IPC$ initially as user foo (uid=1002, gid=1002) (pid 93847) [2018/01/25 16:07:01.906260, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.906286, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:01.906317, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C5D4DFE8 [2018/01/25 16:07:01.906345, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aed60 [2018/01/25 16:07:01.906378, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:01.906393, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C5D4DFE8' stored [2018/01/25 16:07:01.906419, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc5d4dfe8 (3319062504) tcon_wire_id : 0xc5d4dfe8 (3319062504) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:01.906787, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C5D4DFE8 [2018/01/25 16:07:01.906814, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.906840, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/25 16:07:01.906854, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xc5d4dfe8) stored [2018/01/25 16:07:01.906877, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xc5d4dfe8 (3319062504) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc5d4dfe8 (3319062504) tcon_wire_id : 0xc5d4dfe8 (3319062504) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : * [2018/01/25 16:07:01.907377, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2018/01/25 16:07:01.907404, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 480/512, total granted/max/low/range 33/8192/6/33 [2018/01/25 16:07:01.907436, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.908735, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.908781, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2018/01/25 16:07:01.908806, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 6 [2018/01/25 16:07:01.908852, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.908881, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.909010, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.909063, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.909105, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/25 16:07:01.909237, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/25 16:07:01.909269, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.909295, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:01.909327, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C5D4DFE8 [2018/01/25 16:07:01.909356, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aec60 [2018/01/25 16:07:01.909390, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:01.909405, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C5D4DFE8' stored [2018/01/25 16:07:01.909430, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc5d4dfe8 (3319062504) tcon_wire_id : 0xc5d4dfe8 (3319062504) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:01.909800, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C5D4DFE8 [2018/01/25 16:07:01.909827, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.909853, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/25 16:07:01.909867, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xc5d4dfe8) stored [2018/01/25 16:07:01.909891, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xc5d4dfe8 (3319062504) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc5d4dfe8 (3319062504) tcon_wire_id : 0xc5d4dfe8 (3319062504) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : * [2018/01/25 16:07:01.910410, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [lsarpc] [2018/01/25 16:07:01.910478, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.910506, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.910535, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 8BD87AD1 [2018/01/25 16:07:01.910564, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/25 16:07:01.910589, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:01.910736, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8BD87AD1' stored [2018/01/25 16:07:01.910767, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x8bd87ad1 (2346220241) open_persistent_id : 0x000000008bd87ad1 (2346220241) open_volatile_id : 0x000000006a401a90 (1782586000) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:01.911142, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 8BD87AD1 [2018/01/25 16:07:01.911170, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.911196, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x8bd87ad1) stored [2018/01/25 16:07:01.911220, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x6a401a90 (1782586000) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x8bd87ad1 (2346220241) open_persistent_id : 0x000000008bd87ad1 (2346220241) open_volatile_id : 0x000000006a401a90 (1782586000) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:01.911825, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1782586000 (1 used) [2018/01/25 16:07:01.911871, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /tmp/lsarpc hash 0xa9e2e929 [2018/01/25 16:07:01.911922, 4, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe lsarpc requested [2018/01/25 16:07:01.912095, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: lsarpc [2018/01/25 16:07:01.912192, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: lsarpc - fnum 1782586000 [2018/01/25 16:07:01.912237, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:01.912266, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 480/512, total granted/max/low/range 65/8192/7/65 [2018/01/25 16:07:01.912300, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.913746, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.913776, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2018/01/25 16:07:01.913802, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2018/01/25 16:07:01.913836, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.913873, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.913907, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 1782586000 [2018/01/25 16:07:01.913949, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 72 [2018/01/25 16:07:01.913983, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 72 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 72 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.914183, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 72 [2018/01/25 16:07:01.914265, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/25 16:07:01.914399, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/25 16:07:01.914446, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 11 [2018/01/25 16:07:01.914495, 3, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:748(api_pipe_bind_req) api_pipe_bind_req: lsarpc -> lsarpc rpc service [2018/01/25 16:07:01.914528, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:781(api_pipe_bind_req) api_pipe_bind_req: make response. 781 [2018/01/25 16:07:01.914552, 3, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:356(check_bind_req) check_bind_req for lsarpc context_id=0 [2018/01/25 16:07:01.914580, 3, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:399(check_bind_req) check_bind_req: lsarpc -> lsarpc rpc service [2018/01/25 16:07:01.914605, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe lsarpc [2018/01/25 16:07:01.914632, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe lsarpc [2018/01/25 16:07:01.914671, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.914700, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.914724, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.914748, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.914772, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.914817, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:524(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/01/25 16:07:01.914851, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2018/01/25 16:07:01.914876, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method guest has a valid init [2018/01/25 16:07:01.914902, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:400(load_auth_module) load_auth_module: Attempting to find an auth method to match sam_ignoredomain [2018/01/25 16:07:01.915005, 5, pid=93847, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:425(load_auth_module) load_auth_module: auth method sam_ignoredomain has a valid init [2018/01/25 16:07:01.915039, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.915077, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../auth/auth_log.c:860(log_successful_authz_event_human_readable) Successful AuthZ: [lsarpc,ncacn_np] user [P150EM]\[foo] [S-1-5-21-3769338274-3953817585-4204003668-1000] at [Thu, 25 Jan 2018 16:07:01.915066 EST] Remote host [ipv4:10.0.0.2:52795] local host [NULL] [2018/01/25 16:07:01.915141, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000001 (1) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\lsarpc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2018/01/25 16:07:01.915683, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2018/01/25 16:07:01.915708, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2018/01/25 16:07:01.915771, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 7 going async [2018/01/25 16:07:01.915803, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 448/512, total granted/max/low/range 97/8192/8/97 [2018/01/25 16:07:01.915831, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/25 16:07:01.915899, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.915966, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2018/01/25 16:07:01.915995, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 68 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/25 16:07:01.916031, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 68 status NT_STATUS_OK [2018/01/25 16:07:01.916059, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:68] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/25 16:07:01.916086, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 415/512, total granted/max/low/range 97/8192/8/97 [2018/01/25 16:07:01.916120, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.917469, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.917510, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2018/01/25 16:07:01.917535, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 8 [2018/01/25 16:07:01.917570, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.917598, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 8, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.917624, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 1782586000 [2018/01/25 16:07:01.917651, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 100 [2018/01/25 16:07:01.917675, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 100 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 100 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.917839, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 100 [2018/01/25 16:07:01.917875, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/25 16:07:01.917947, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/25 16:07:01.917975, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/25 16:07:01.918000, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/25 16:07:01.918048, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.918078, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.918104, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.918234, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.918294, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.918323, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/25 16:07:01.918347, 4, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0x2d - api_rpcTNP: rpc command: LSA_GETUSERNAME [2018/01/25 16:07:01.918378, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[45].fn == 0x801ec15e4 [2018/01/25 16:07:01.919904, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_GetUserName: struct lsa_GetUserName in: struct lsa_GetUserName system_name : * system_name : 'P150EM._smb._tcp.local.' account_name : * account_name : NULL authority_name : * authority_name : NULL [2018/01/25 16:07:01.920058, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_GetUserName: struct lsa_GetUserName out: struct lsa_GetUserName account_name : * account_name : * account_name: struct lsa_String length : 0x0006 (6) size : 0x0006 (6) string : * string : 'foo' authority_name : * authority_name : * authority_name: struct lsa_String length : 0x000c (12) size : 0x000c (12) string : * string : 'P150EM' result : NT_STATUS_OK [2018/01/25 16:07:01.920372, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/25 16:07:01.920411, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.920453, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0064 (100) auth_length : 0x0000 (0) call_id : 0x00000000 (0) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x0000004c (76) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=76 [0000] 08 00 02 00 06 00 06 00 0C 00 02 00 03 00 00 00 ........ ........ [0010] 00 00 00 00 03 00 00 00 66 00 6F 00 6F 00 00 00 ........ f.o.o... [0020] 10 00 02 00 14 00 02 00 0C 00 0C 00 18 00 02 00 ........ ........ [0030] 06 00 00 00 00 00 00 00 06 00 00 00 50 00 31 00 ........ ....P.1. [0040] 35 00 30 00 45 00 4D 00 00 00 00 00 5.0.E.M. .... [2018/01/25 16:07:01.921098, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 76 bytes [2018/01/25 16:07:01.921123, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 100 [2018/01/25 16:07:01.921188, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 8 going async [2018/01/25 16:07:01.921219, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 416/512, total granted/max/low/range 129/8192/9/129 [2018/01/25 16:07:01.921246, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/25 16:07:01.921316, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.921383, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 100 bytes. There is no more data outstanding [2018/01/25 16:07:01.921413, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 100 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/25 16:07:01.921440, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 100 status NT_STATUS_OK [2018/01/25 16:07:01.921465, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:100] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/25 16:07:01.921491, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 383/512, total granted/max/low/range 129/8192/9/129 [2018/01/25 16:07:01.921524, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.923148, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.923194, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2018/01/25 16:07:01.923220, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 9 [2018/01/25 16:07:01.923254, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.923282, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 9, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.923308, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 1782586000 [2018/01/25 16:07:01.923338, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 124 [2018/01/25 16:07:01.923362, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 124 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 124 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.923519, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 124 [2018/01/25 16:07:01.923554, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/25 16:07:01.923626, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/25 16:07:01.923655, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/25 16:07:01.923680, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/25 16:07:01.923712, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.923740, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.923766, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.923897, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.923954, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.923980, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/25 16:07:01.924004, 4, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0x2c - api_rpcTNP: rpc command: LSA_OPENPOLICY2 [2018/01/25 16:07:01.924034, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[44].fn == 0x801ec12de [2018/01/25 16:07:01.924086, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 in: struct lsa_OpenPolicy2 system_name : * system_name : 'P150EM._smb._tcp.local.' attr : * attr: struct lsa_ObjectAttribute len : 0x00000018 (24) root_dir : NULL object_name : NULL attributes : 0x00000000 (0) sec_desc : NULL sec_qos : * sec_qos: struct lsa_QosInfo len : 0x0000000c (12) impersonation_level : 0x0002 (2) context_mode : 0x01 (1) effective_only : 0x00 (0) access_mask : 0x00000800 (2048) 0: LSA_POLICY_VIEW_LOCAL_INFORMATION 0: LSA_POLICY_VIEW_AUDIT_INFORMATION 0: LSA_POLICY_GET_PRIVATE_INFORMATION 0: LSA_POLICY_TRUST_ADMIN 0: LSA_POLICY_CREATE_ACCOUNT 0: LSA_POLICY_CREATE_SECRET 0: LSA_POLICY_CREATE_PRIVILEGE 0: LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS 0: LSA_POLICY_SET_AUDIT_REQUIREMENTS 0: LSA_POLICY_AUDIT_LOG_ADMIN 0: LSA_POLICY_SERVER_ADMIN 1: LSA_POLICY_LOOKUP_NAMES 0: LSA_POLICY_NOTIFICATION [2018/01/25 16:07:01.924540, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/srv_access_check.c:117(access_check_object) _lsa_OpenPolicy2: access GRANTED (requested: 0x00000800, granted: 0x00000800) [2018/01/25 16:07:01.924579, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 6A 5A F5 46 ........ ....jZ.F [0010] 97 6E 01 00 .n.. [2018/01/25 16:07:01.924658, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_OpenPolicy2: struct lsa_OpenPolicy2 out: struct lsa_OpenPolicy2 handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-6a5a-f546976e0100 result : NT_STATUS_OK [2018/01/25 16:07:01.924777, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/25 16:07:01.924814, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.924846, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0030 (48) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000018 (24) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=24 [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 6A 5A F5 46 ........ ....jZ.F [0010] 97 6E 01 00 00 00 00 00 .n...... [2018/01/25 16:07:01.925304, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 24 bytes [2018/01/25 16:07:01.925331, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 48 [2018/01/25 16:07:01.925387, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 9 going async [2018/01/25 16:07:01.925416, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 384/512, total granted/max/low/range 161/8192/10/161 [2018/01/25 16:07:01.925444, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/25 16:07:01.925511, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.925575, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 48 bytes. There is no more data outstanding [2018/01/25 16:07:01.925605, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/25 16:07:01.925631, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK [2018/01/25 16:07:01.925656, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/25 16:07:01.925682, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 351/512, total granted/max/low/range 161/8192/10/161 [2018/01/25 16:07:01.925715, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.927232, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.927277, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2018/01/25 16:07:01.927303, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 10 [2018/01/25 16:07:01.927340, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.927367, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 10, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.927393, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 1782586000 [2018/01/25 16:07:01.927420, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 108 [2018/01/25 16:07:01.927444, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 108 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 108 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.927598, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 108 [2018/01/25 16:07:01.927632, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/25 16:07:01.927702, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/25 16:07:01.927733, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/25 16:07:01.927758, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/25 16:07:01.927790, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.927818, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.927844, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.927974, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.928030, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.928057, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/25 16:07:01.928081, 4, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0xe - api_rpcTNP: rpc command: LSA_LOOKUPNAMES [2018/01/25 16:07:01.928120, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[14].fn == 0x801ebbcfb [2018/01/25 16:07:01.928232, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_LookupNames: struct lsa_LookupNames in: struct lsa_LookupNames handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-6a5a-f546976e0100 num_names : 0x00000001 (1) names: ARRAY(1) names: struct lsa_String length : 0x0014 (20) size : 0x0014 (20) string : * string : 'P150EM\foo' sids : * sids: struct lsa_TransSidArray count : 0x00000000 (0) sids : NULL level : LSA_LOOKUP_NAMES_ALL (1) count : * count : 0x00000000 (0) [2018/01/25 16:07:01.928554, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 6A 5A F5 46 ........ ....jZ.F [0010] 97 6E 01 00 .n.. [2018/01/25 16:07:01.928635, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.928662, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:01.928686, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.928713, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.928736, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.928779, 5, pid=93847, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/lsa/srv_lsa_nt.c:163(lookup_lsa_rids) lookup_lsa_rids: looking up name P150EM\foo [2018/01/25 16:07:01.928817, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) lookup_name: P150EM\foo => domain=[P150EM], name=[foo] [2018/01/25 16:07:01.928842, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) lookup_name: flags = 0x073 [2018/01/25 16:07:01.928878, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.928905, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 1 [2018/01/25 16:07:01.928929, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.928953, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.928976, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.929033, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/25 16:07:01.929060, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/25 16:07:01.929085, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/25 16:07:01.929109, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/25 16:07:01.929136, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.929167, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/25 16:07:01.929194, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/25 16:07:01.929220, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/25 16:07:01.929245, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.929274, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/25 16:07:01.929301, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/25 16:07:01.929331, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.929356, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.929380, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.929404, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.929427, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.929471, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/25 16:07:01.929501, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.929527, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.929557, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/25 16:07:01.929599, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.929624, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.929648, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.929671, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.929694, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.929737, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2018/01/25 16:07:01.929767, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.929794, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user foo [2018/01/25 16:07:01.929818, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is foo [2018/01/25 16:07:01.929845, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [foo]! [2018/01/25 16:07:01.929880, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 1002 -> sid S-1-22-2-1002 [2018/01/25 16:07:01.929916, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1680(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for foo [2018/01/25 16:07:01.929944, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.929969, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.929993, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.930016, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.930039, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.930083, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/25 16:07:01.930112, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.930152, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username foo, was [2018/01/25 16:07:01.930182, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain P150EM, was [2018/01/25 16:07:01.930207, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2018/01/25 16:07:01.930231, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name foo, was [2018/01/25 16:07:01.930258, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.930287, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\p150em\foo, was [2018/01/25 16:07:01.930315, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2018/01/25 16:07:01.930341, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2018/01/25 16:07:01.930367, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: p150em [2018/01/25 16:07:01.930398, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\p150em\foo\profile, was [2018/01/25 16:07:01.930426, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2018/01/25 16:07:01.930452, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.930478, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 2 [2018/01/25 16:07:01.930501, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2018/01/25 16:07:01.930525, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.930548, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.930592, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2018/01/25 16:07:01.930621, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2018/01/25 16:07:01.930646, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.930673, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3769338274-3953817585-4204003668-1000 from rid 1000 [2018/01/25 16:07:01.930712, 10, pid=93847, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3769338274-3953817585-4204003668-513 [2018/01/25 16:07:01.930752, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2018/01/25 16:07:01.930801, 5, pid=93847, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/lsa/srv_lsa_nt.c:176(lookup_lsa_rids) init_lsa_rids: P150EM\foo found [2018/01/25 16:07:01.930842, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.930868, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_LookupNames: struct lsa_LookupNames out: struct lsa_LookupNames domains : * domains : * domains: struct lsa_RefDomainList count : 0x00000001 (1) domains : * domains: ARRAY(1) domains: struct lsa_DomainInfo name: struct lsa_StringLarge length : 0x000c (12) size : 0x000e (14) string : * string : 'P150EM' sid : * sid : S-1-5-21-3769338274-3953817585-4204003668 max_size : 0x00000020 (32) sids : * sids: struct lsa_TransSidArray count : 0x00000001 (1) sids : * sids: ARRAY(1) sids: struct lsa_TranslatedSid sid_type : SID_NAME_USER (1) rid : 0x000003e8 (1000) sid_index : 0x00000000 (0) count : * count : 0x00000001 (1) result : NT_STATUS_OK [2018/01/25 16:07:01.931349, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/25 16:07:01.931389, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.931422, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x008c (140) auth_length : 0x0000 (0) call_id : 0x00000003 (3) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000074 (116) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=116 [0000] 04 00 02 00 01 00 00 00 08 00 02 00 20 00 00 00 ........ .... ... [0010] 01 00 00 00 0C 00 0E 00 0C 00 02 00 10 00 02 00 ........ ........ [0020] 07 00 00 00 00 00 00 00 06 00 00 00 50 00 31 00 ........ ....P.1. [0030] 35 00 30 00 45 00 4D 00 04 00 00 00 01 04 00 00 5.0.E.M. ........ [0040] 00 00 00 05 15 00 00 00 A2 89 AB E0 F1 77 AA EB ........ .....w.. [0050] 54 01 94 FA 01 00 00 00 14 00 02 00 01 00 00 00 T....... ........ [0060] 01 00 00 00 E8 03 00 00 00 00 00 00 01 00 00 00 ........ ........ [0070] 00 00 00 00 .... [2018/01/25 16:07:01.932207, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 116 bytes [2018/01/25 16:07:01.932232, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 140 [2018/01/25 16:07:01.932289, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 10 going async [2018/01/25 16:07:01.932320, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 352/512, total granted/max/low/range 193/8192/11/193 [2018/01/25 16:07:01.932348, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/25 16:07:01.932416, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.932482, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 140 bytes. There is no more data outstanding [2018/01/25 16:07:01.932511, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 140 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/25 16:07:01.932541, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 140 status NT_STATUS_OK [2018/01/25 16:07:01.932567, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:140] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/25 16:07:01.932594, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 319/512, total granted/max/low/range 193/8192/11/193 [2018/01/25 16:07:01.932628, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.933867, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.933913, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2018/01/25 16:07:01.933939, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 11 [2018/01/25 16:07:01.933972, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.934000, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 11, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.934026, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] lsarpc, fnum 1782586000 [2018/01/25 16:07:01.934054, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 44 [2018/01/25 16:07:01.934077, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 44 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 44 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.934232, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 44 [2018/01/25 16:07:01.934266, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 65536 [2018/01/25 16:07:01.934339, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:439(named_pipe_packet_process) PDU is in Little Endian format! [2018/01/25 16:07:01.934367, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1763(process_complete_pdu) Processing packet type 0 [2018/01/25 16:07:01.934392, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1632(dcesrv_auth_request) Checking request auth. [2018/01/25 16:07:01.934423, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.934451, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:01.934477, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.934609, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.934669, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.934696, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1482(api_pipe_request) Requested lsarpc rpc service [2018/01/25 16:07:01.934719, 4, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1507(api_rpcTNP) api_rpcTNP: lsarpc op 0x0 - api_rpcTNP: rpc command: LSA_CLOSE [2018/01/25 16:07:01.934749, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1547(api_rpcTNP) api_rpc_cmds[0].fn == 0x801eb94c2 [2018/01/25 16:07:01.934797, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_Close: struct lsa_Close in: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000d-0000-0000-6a5a-f546976e0100 [2018/01/25 16:07:01.934902, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 6A 5A F5 46 ........ ....jZ.F [0010] 97 6E 01 00 .n.. [2018/01/25 16:07:01.934982, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0D 00 00 00 00 00 00 00 6A 5A F5 46 ........ ....jZ.F [0010] 97 6E 01 00 .n.. [2018/01/25 16:07:01.935059, 6, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2018/01/25 16:07:01.935085, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:471(ndr_print_function_debug) lsa_Close: struct lsa_Close out: struct lsa_Close handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : NT_STATUS_OK [2018/01/25 16:07:01.935198, 5, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1574(api_rpcTNP) api_rpcTNP: called lsarpc successfully [2018/01/25 16:07:01.935235, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.935268, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0030 (48) auth_length : 0x0000 (0) call_id : 0x00000004 (4) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000018 (24) context_id : 0x0000 (0) cancel_count : 0x00 (0) reserved : 0x00 (0) stub_and_verifier : DATA_BLOB length=24 [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 00 00 00 ........ [2018/01/25 16:07:01.935733, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:507(named_pipe_packet_process) Sending 1 fragments in a total of 24 bytes [2018/01/25 16:07:01.935757, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/rpc_server/rpc_server.c:512(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 48 [2018/01/25 16:07:01.935811, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 11 going async [2018/01/25 16:07:01.935840, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 320/512, total granted/max/low/range 225/8192/12/225 [2018/01/25 16:07:01.935867, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/25 16:07:01.935935, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.935999, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 48 bytes. There is no more data outstanding [2018/01/25 16:07:01.936028, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK [2018/01/25 16:07:01.936054, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK [2018/01/25 16:07:01.936080, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/25 16:07:01.936106, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 287/512, total granted/max/low/range 225/8192/12/225 [2018/01/25 16:07:01.936138, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.937644, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.937691, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2018/01/25 16:07:01.937716, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 12 [2018/01/25 16:07:01.937748, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.937786, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: lsarpc - fnum 1782586000 [2018/01/25 16:07:01.937831, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.937858, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.937888, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 8BD87AD1 [2018/01/25 16:07:01.937915, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c20e0 [2018/01/25 16:07:01.937948, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 8BD87AD1 [2018/01/25 16:07:01.937974, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.938019, 10, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection lsarpc [2018/01/25 16:07:01.938060, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1782586000 (0 used) [2018/01/25 16:07:01.938105, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:01.938134, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 288/512, total granted/max/low/range 257/8192/13/257 [2018/01/25 16:07:01.938167, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.938212, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.938240, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2018/01/25 16:07:01.938265, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 13 [2018/01/25 16:07:01.938300, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.938330, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.938461, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.938517, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.938545, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/25 16:07:01.938602, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/25 16:07:01.938631, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.938657, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:01.938686, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key B755D5A9 [2018/01/25 16:07:01.938715, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x80135ba60 [2018/01/25 16:07:01.938750, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:01.938765, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'B755D5A9' stored [2018/01/25 16:07:01.938791, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xb755d5a9 (3075855785) tcon_wire_id : 0xb755d5a9 (3075855785) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'timecapsule' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:01.939163, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key B755D5A9 [2018/01/25 16:07:01.939190, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.939217, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/25 16:07:01.939230, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xb755d5a9) stored [2018/01/25 16:07:01.939254, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xb755d5a9 (3075855785) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xb755d5a9 (3075855785) tcon_wire_id : 0xb755d5a9 (3075855785) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:02 2018 EST share_name : 'timecapsule' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : * [2018/01/25 16:07:01.939747, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 13, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.939773, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2018/01/25 16:07:01.939814, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2018/01/25 16:07:01.939842, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2018/01/25 16:07:01.939872, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 256/512, total granted/max/low/range 289/8192/14/289 [2018/01/25 16:07:01.939905, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.939950, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.939978, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2018/01/25 16:07:01.940003, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 14 [2018/01/25 16:07:01.940037, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.940064, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.940194, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.940250, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.940278, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/25 16:07:01.940325, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/25 16:07:01.940354, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.940378, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.940401, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.940444, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:01.940592, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.940618, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.940641, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.940683, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.940710, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.940735, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:01.940764, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key C5D4DFE8 [2018/01/25 16:07:01.940792, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aec60 [2018/01/25 16:07:01.940827, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key C5D4DFE8 [2018/01/25 16:07:01.940854, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:01.940892, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.940918, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.940941, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.940979, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.941004, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1120(close_cnum) macbookpro-39ad (ipv4:10.0.0.2:52795) closed connection to service IPC$ [2018/01/25 16:07:01.941045, 4, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to / [2018/01/25 16:07:01.941085, 4, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got / [2018/01/25 16:07:01.941113, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.941138, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:01.941160, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:01.941199, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:01.941239, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:524 [2018/01/25 16:07:01.941267, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 224/512, total granted/max/low/range 321/8192/15/321 [2018/01/25 16:07:01.941299, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.941347, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:01.941375, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2018/01/25 16:07:01.941399, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2018/01/25 16:07:01.941424, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2018/01/25 16:07:01.941449, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 15 [2018/01/25 16:07:01.941484, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:01.941511, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:01.941645, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:01.941697, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:01.941725, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/25 16:07:01.941773, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/25 16:07:01.941805, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:01.941842, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:01.941887, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:01.941917, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:01.941949, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:01.941993, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:01.942021, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:01.942055, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.942098, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.942138, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:01.942407, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.942446, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.942494, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.942535, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.942562, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.942586, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.942610, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.942637, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.942662, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.942686, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.942709, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.942734, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.942759, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.942786, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.942809, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.942832, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.942856, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.942881, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.942905, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.942929, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.942953, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.942981, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/25 16:07:01.943026, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.943053, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.943082, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 755F9C6C [2018/01/25 16:07:01.943109, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351020 [2018/01/25 16:07:01.943134, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:01.943175, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '755F9C6C' stored [2018/01/25 16:07:01.943204, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x755f9c6c (1969200236) open_persistent_id : 0x00000000755f9c6c (1969200236) open_volatile_id : 0x000000002d10e19d (756081053) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:01.943584, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 755F9C6C [2018/01/25 16:07:01.943610, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.943640, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x755f9c6c) stored [2018/01/25 16:07:01.943664, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x2d10e19d (756081053) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x755f9c6c (1969200236) open_persistent_id : 0x00000000755f9c6c (1969200236) open_volatile_id : 0x000000002d10e19d (756081053) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:01.944244, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 756081053 (1 used) [2018/01/25 16:07:01.944274, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:01.944300, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/25 16:07:01.944341, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.944368, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.944400, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.944441, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d4820 [2018/01/25 16:07:01.944492, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.944523, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa10ef6fb055044b4 (-6841259225942833996) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000000f (15) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:01 2018 EST.943018 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a63dc768 (2789066600) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.945232, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x11605484847766717620 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.945493, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.945529, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.945557, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x11605484847766717621 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.945590, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:01.945614, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:01.945638, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:01.945708, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.945740, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.945773, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.945807, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.945834, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.945858, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.945883, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.945909, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.945933, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.945956, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.945979, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.946003, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.946028, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.946051, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.946074, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.946097, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.946121, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.946146, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.946170, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.946194, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.946221, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.946250, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:01.946328, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.946360, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.946393, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.946425, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.946452, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.946479, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.946504, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.946530, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.946553, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.946576, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.946599, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.946623, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.946648, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.946672, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.946695, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.946717, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.946741, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.946766, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.946790, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.946814, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.946840, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.946869, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:01.946900, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:01.946937, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:01.946965, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:01.946991, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 756081053 [2018/01/25 16:07:01.947023, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:01.947058, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.947341, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 16 [2018/01/25 16:07:01.947374, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.947414, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 16, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.947441, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 756081053 [2018/01/25 16:07:01.947496, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1003 [2018/01/25 16:07:01.947671, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:01.947702, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for user ID 1002 on . [2018/01/25 16:07:01.947730, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[1] id[-1]: Operation not supported [2018/01/25 16:07:01.947761, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:01.947786, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for group ID 1002 on . [2018/01/25 16:07:01.947812, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[3] id[-1]: Operation not supported [2018/01/25 16:07:01.947839, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3661(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1903885840, cUnitAvail=1903885736 [2018/01/25 16:07:01.947878, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/25 16:07:01.947911, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.947941, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.948224, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 17 [2018/01/25 16:07:01.948255, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.948283, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 756081053 [2018/01/25 16:07:01.948320, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.948348, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.948379, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.948408, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:01.948437, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x11605484847766717621 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.948465, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:01.948499, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.948523, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xa10ef6fb055044b5 (-6841259225942833995) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.948815, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x11605484847766717621 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.948842, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:01.948868, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.948897, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.948934, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.948961, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.948992, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 755F9C6C [2018/01/25 16:07:01.949019, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:01.949051, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 755F9C6C [2018/01/25 16:07:01.949076, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.949107, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 756081053 (0 used) [2018/01/25 16:07:01.949135, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:01.949166, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.949192, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 194/512, total granted/max/low/range 351/8192/18/351 [2018/01/25 16:07:01.949220, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 161/512, total granted/max/low/range 384/8192/18/384 [2018/01/25 16:07:01.949245, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 128/512, total granted/max/low/range 417/8192/18/417 [2018/01/25 16:07:01.949275, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.950612, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:01.950643, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2018/01/25 16:07:01.950668, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2018/01/25 16:07:01.950692, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2018/01/25 16:07:01.950718, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 18 [2018/01/25 16:07:01.950751, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.950783, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:01.950811, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:01.950838, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:01.950868, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:01.950893, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:01.950924, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:01.950950, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:01.951067, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.951097, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.951125, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:01.951386, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.951421, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.951454, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.951491, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.951518, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.951542, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.951567, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.951593, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.951617, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.951640, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.951663, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.951688, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.951713, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.951737, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.951760, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.951783, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.951807, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.951832, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.951855, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.951879, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.951905, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.951932, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/25 16:07:01.951968, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.951996, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.952025, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D3551AD4 [2018/01/25 16:07:01.952052, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:01.952077, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:01.952119, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D3551AD4' stored [2018/01/25 16:07:01.952148, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xd3551ad4 (3545570004) open_persistent_id : 0x00000000d3551ad4 (3545570004) open_volatile_id : 0x00000000495d5bfb (1230855163) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:01.952533, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D3551AD4 [2018/01/25 16:07:01.952559, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.952585, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd3551ad4) stored [2018/01/25 16:07:01.952609, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x495d5bfb (1230855163) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xd3551ad4 (3545570004) open_persistent_id : 0x00000000d3551ad4 (3545570004) open_volatile_id : 0x00000000495d5bfb (1230855163) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:01.953193, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1230855163 (1 used) [2018/01/25 16:07:01.953223, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:01.953247, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/25 16:07:01.953278, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.953304, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.953337, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.953364, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6d50 [2018/01/25 16:07:01.953395, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.953419, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x359d37e73b658e9d (3863305521627238045) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000012 (18) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:01 2018 EST.951961 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x0000000067c35bde (1740856286) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.954022, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x3863305521627238045 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.954061, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.954092, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.954118, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x3863305521627238046 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.954147, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:01.954171, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:01.954194, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:01.954271, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.954303, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.954338, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.954370, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.954397, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.954422, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.954446, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.954473, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.954496, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.954519, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.954542, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.954566, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.954592, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.954615, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.954638, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.954661, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.954685, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.954710, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.954734, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.954758, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.954784, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.954813, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:01.954899, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.954932, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.954963, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.954995, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.955022, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.955047, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.955071, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.955097, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.955121, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.955144, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.955167, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.955191, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.955217, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.955241, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.955264, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.955287, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.955313, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.955338, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.955362, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.955386, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.955413, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.955441, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:01.955473, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:01.955500, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:01.955526, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:01.955552, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1230855163 [2018/01/25 16:07:01.955584, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:01.955619, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.955902, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 19 [2018/01/25 16:07:01.955934, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.955961, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 19, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.955987, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1230855163 [2018/01/25 16:07:01.956017, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2018/01/25 16:07:01.956071, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/25 16:07:01.956108, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.956138, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.956424, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 20 [2018/01/25 16:07:01.956454, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.956482, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1230855163 [2018/01/25 16:07:01.956510, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.956536, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.956567, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.956594, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/25 16:07:01.956622, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x3863305521627238046 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.956649, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:01.956674, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.956698, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x359d37e73b658e9e (3863305521627238046) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.956987, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x3863305521627238046 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.957014, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:01.957040, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.957069, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.957098, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.957124, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.957152, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key D3551AD4 [2018/01/25 16:07:01.957179, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:01.957213, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D3551AD4 [2018/01/25 16:07:01.957239, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.957269, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1230855163 (0 used) [2018/01/25 16:07:01.957298, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:01.957331, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.957357, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 98/512, total granted/max/low/range 447/8192/21/447 [2018/01/25 16:07:01.957385, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 33, current possible/max 65/512, total granted/max/low/range 480/8192/21/480 [2018/01/25 16:07:01.957411, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 32, current possible/max 32/512, total granted/max/low/range 512/8192/21/512 [2018/01/25 16:07:01.957441, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.959125, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:01.959167, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2018/01/25 16:07:01.959192, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2018/01/25 16:07:01.959216, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2018/01/25 16:07:01.959242, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 21 [2018/01/25 16:07:01.959276, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.959312, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:01.959341, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:01.959368, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:01.959398, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:01.959423, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:01.959454, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:01.959479, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:01.959506, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.959535, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.959563, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:01.959645, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.959677, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.959710, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.959743, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.959770, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.959794, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.959821, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.959848, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.959871, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.959894, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.959918, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.959942, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.959967, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.959991, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.960014, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.960037, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.960061, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.960086, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.960109, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.960133, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.960158, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.960185, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/25 16:07:01.960219, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.960245, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.960274, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 88495B16 [2018/01/25 16:07:01.960300, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:01.960328, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:01.960369, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '88495B16' stored [2018/01/25 16:07:01.960398, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x88495b16 (2286508822) open_persistent_id : 0x0000000088495b16 (2286508822) open_volatile_id : 0x00000000eac4b88d (3938760845) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:01.960781, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 88495B16 [2018/01/25 16:07:01.960807, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.960833, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x88495b16) stored [2018/01/25 16:07:01.960857, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xeac4b88d (3938760845) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x88495b16 (2286508822) open_persistent_id : 0x0000000088495b16 (2286508822) open_volatile_id : 0x00000000eac4b88d (3938760845) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:01.961442, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3938760845 (1 used) [2018/01/25 16:07:01.961471, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:01.961500, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/25 16:07:01.961530, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.961556, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.961586, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.961613, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dbd50 [2018/01/25 16:07:01.961644, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.961668, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x18fad7e4f2686896 (1799988379407378582) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000015 (21) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:01 2018 EST.960213 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000005b04cb4a (1527040842) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.962269, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x1799988379407378582 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.962309, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.962343, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.962369, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x1799988379407378583 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.962397, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:01.962421, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:01.962444, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:01.962517, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.962549, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.962581, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.962614, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.962640, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.962665, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.962689, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.962715, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.962739, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.962762, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.962785, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.962809, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.962834, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.962858, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.962881, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.962903, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.962927, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.962953, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.962976, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.963001, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.963027, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.963055, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:01.963134, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.963166, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.963198, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.963233, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.963260, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.963284, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.963309, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.963338, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.963361, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.963384, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.963408, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.963432, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.963457, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.963480, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.963504, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.963527, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.963551, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.963576, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.963599, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.963624, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.963650, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.963678, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:01.963709, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:01.963736, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:01.963762, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:01.963787, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 3938760845 [2018/01/25 16:07:01.963819, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:01.963853, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 80 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.964137, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 22 [2018/01/25 16:07:01.964169, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.964196, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 22, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.964222, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 3938760845 [2018/01/25 16:07:01.964261, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x1799988379407378583 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.964291, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:01.964329, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:4875(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 3938760845) level=65298 max_data=1124 [2018/01/25 16:07:01.964364, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:01.964389, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:01.964415, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:01.964455, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:5259(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB2_FILE_ALL_INFORMATION [2018/01/25 16:07:01.964498, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:102] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/25 16:07:01.964534, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.964564, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 80 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 104 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.964849, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 23 [2018/01/25 16:07:01.964879, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.964907, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 3938760845 [2018/01/25 16:07:01.964935, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.964961, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.964992, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.965019, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:01.965045, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:235(share_mode_memcache_fetch) failed to find entry for key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.965081, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:348(parse_share_modes) parse_share_modes: [2018/01/25 16:07:01.965107, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x18fad7e4f2686897 (1799988379407378583) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000015 (21) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:01 2018 EST.960213 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000005b04cb4a (1527040842) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.965725, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:01.965752, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.965776, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x18fad7e4f2686897 (1799988379407378583) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.966063, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x1799988379407378583 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.966089, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:01.966115, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.966144, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.966173, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.966199, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.966228, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 88495B16 [2018/01/25 16:07:01.966254, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:01.966288, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 88495B16 [2018/01/25 16:07:01.966315, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.966346, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 3938760845 (0 used) [2018/01/25 16:07:01.966379, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:01.966412, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.966438, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/24/512 [2018/01/25 16:07:01.966466, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/24/512 [2018/01/25 16:07:01.966492, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/24/512 [2018/01/25 16:07:01.966521, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.974081, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:01.974113, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2018/01/25 16:07:01.974138, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 25 (position 25) from bitmap [2018/01/25 16:07:01.974163, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 26 (position 26) from bitmap [2018/01/25 16:07:01.974190, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 24 [2018/01/25 16:07:01.974224, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.974253, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:01.974281, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:01.974308, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:01.974340, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:01.974366, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:01.974398, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:01.974424, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:01.974450, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x89 file_attributes = 0x10, share_access = 0x1, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.974479, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x89 file_attributes = 0x10, share_access = 0x1, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.974507, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x89, share_access = 0x1 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:01.974588, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.974621, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.974656, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.974690, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.974716, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.974740, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.974765, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.974791, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.974815, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.974841, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.974864, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.974889, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.974914, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.974937, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.974960, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.974983, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.975007, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.975032, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.975056, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.975079, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.975104, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.975131, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x89 returning 0x9 (NT_STATUS_OK) [2018/01/25 16:07:01.975166, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.975193, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.975222, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key AE4154E9 [2018/01/25 16:07:01.975249, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:01.975274, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:01.975318, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'AE4154E9' stored [2018/01/25 16:07:01.975347, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xae4154e9 (2923517161) open_persistent_id : 0x00000000ae4154e9 (2923517161) open_volatile_id : 0x0000000016f6d70f (385275663) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:01.975731, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key AE4154E9 [2018/01/25 16:07:01.975757, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.975784, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xae4154e9) stored [2018/01/25 16:07:01.975808, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x16f6d70f (385275663) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xae4154e9 (2923517161) open_persistent_id : 0x00000000ae4154e9 (2923517161) open_volatile_id : 0x0000000016f6d70f (385275663) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:01.976392, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 385275663 (1 used) [2018/01/25 16:07:01.976421, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:01.976478, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:01.976512, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:01.976537, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:01.976571, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:01.976602, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.976627, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.976659, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.976687, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:01.976719, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.976744, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xe2b29f10c6769a2f (-2111450380885386705) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000018 (24) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000089 (137) share_access : 0x00000001 (1) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:01 2018 EST.975160 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000008d182400 (2367169536) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.977351, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x16335293692824164911 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.977394, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.977426, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.977453, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x16335293692824164912 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.977481, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:01.977505, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:01.977529, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:01.977554, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:01.977580, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:01.977606, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:01.977631, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 385275663 [2018/01/25 16:07:01.977662, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:01.977698, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 56 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.977976, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 25 [2018/01/25 16:07:01.978008, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.978035, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 25, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.978061, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140078] ., fnum 385275663 [2018/01/25 16:07:01.978108, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_INTERNAL_ERROR] || at ../source3/smbd/smb2_server.c:1410 [2018/01/25 16:07:01.978140, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_INTERNAL_ERROR] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:01.978177, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.978207, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 56 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.978490, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 26 [2018/01/25 16:07:01.978520, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.978547, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 385275663 [2018/01/25 16:07:01.978575, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.978601, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.978631, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.978659, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:01.978687, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x16335293692824164912 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.978714, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:01.978739, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.978763, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xe2b29f10c6769a30 (-2111450380885386704) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.979054, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x16335293692824164912 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.979080, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:01.979106, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.979135, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.979176, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file . [2018/01/25 16:07:01.979217, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.979244, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.979272, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key AE4154E9 [2018/01/25 16:07:01.979299, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:01.979333, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key AE4154E9 [2018/01/25 16:07:01.979359, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.979391, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 385275663 (0 used) [2018/01/25 16:07:01.979420, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:01.979450, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.979476, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/27/512 [2018/01/25 16:07:01.979503, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/27/512 [2018/01/25 16:07:01.979529, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/27/512 [2018/01/25 16:07:01.979559, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.980910, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:01.980953, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 27 (position 27) from bitmap [2018/01/25 16:07:01.980978, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 28 (position 28) from bitmap [2018/01/25 16:07:01.981002, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 29 (position 29) from bitmap [2018/01/25 16:07:01.981028, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 27 [2018/01/25 16:07:01.981061, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.981095, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:01.981124, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:01.981150, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:01.981179, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:01.981205, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:01.981235, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:01.981260, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:01.981287, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.981318, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.981346, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:01.981430, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.981462, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.981495, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.981529, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.981555, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.981579, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.981603, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.981630, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.981653, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.981676, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.981699, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.981723, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.981748, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.981772, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.981795, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.981818, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.981842, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.981867, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.981891, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.981915, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.981939, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.981969, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/25 16:07:01.982004, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.982032, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.982061, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 9E158F0A [2018/01/25 16:07:01.982088, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:01.982113, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:01.982154, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '9E158F0A' stored [2018/01/25 16:07:01.982183, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x9e158f0a (2652213002) open_persistent_id : 0x000000009e158f0a (2652213002) open_volatile_id : 0x0000000048089364 (1208521572) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:01.982562, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 9E158F0A [2018/01/25 16:07:01.982587, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.982613, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x9e158f0a) stored [2018/01/25 16:07:01.982637, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x48089364 (1208521572) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x9e158f0a (2652213002) open_persistent_id : 0x000000009e158f0a (2652213002) open_volatile_id : 0x0000000048089364 (1208521572) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:01.983220, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1208521572 (1 used) [2018/01/25 16:07:01.983250, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:01.983274, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/25 16:07:01.983304, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.983336, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.983367, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.983394, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6d50 [2018/01/25 16:07:01.983424, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.983449, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x22c0365756f3c905 (2504061141566867717) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000001b (27) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:01 2018 EST.981998 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000000fae5ec9 (263085769) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.984053, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x2504061141566867717 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.984091, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.984122, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.984148, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x2504061141566867718 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.984176, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:01.984200, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:01.984224, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:01.984302, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.984336, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.984368, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.984401, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.984428, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.984452, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.984476, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.984503, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.984526, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.984667, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.984692, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.984716, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.984742, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.984766, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.984789, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.984817, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.984841, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.984867, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.984891, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.984945, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.984974, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.985002, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:01.985097, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.985144, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.985187, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.985220, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.985246, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.985271, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.985300, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.985329, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.985353, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.985376, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.985399, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.985423, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.985449, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.985473, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.985495, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.985519, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.985543, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.985571, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.985595, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.985620, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.985646, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.985675, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:01.985706, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:01.985734, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:01.985760, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:01.985786, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1208521572 [2018/01/25 16:07:01.985818, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:01.985853, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.986135, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 28 [2018/01/25 16:07:01.986168, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.986195, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 28, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:01.986221, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1208521572 [2018/01/25 16:07:01.986252, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1003 [2018/01/25 16:07:01.986296, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:01.986327, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for user ID 1002 on . [2018/01/25 16:07:01.986358, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[1] id[-1]: Operation not supported [2018/01/25 16:07:01.986389, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:01.986414, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for group ID 1002 on . [2018/01/25 16:07:01.986440, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[3] id[-1]: Operation not supported [2018/01/25 16:07:01.986467, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3661(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1903885840, cUnitAvail=1903885736 [2018/01/25 16:07:01.986498, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/25 16:07:01.986531, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.986561, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:01.986838, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 29 [2018/01/25 16:07:01.986868, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.986895, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1208521572 [2018/01/25 16:07:01.986923, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.986949, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.986980, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.987007, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/25 16:07:01.987035, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x2504061141566867718 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.987062, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:01.987090, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.987114, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x22c0365756f3c906 (2504061141566867718) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.987407, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x2504061141566867718 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.987434, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:01.987460, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.987489, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.987518, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.987545, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.987573, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 9E158F0A [2018/01/25 16:07:01.987599, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:01.987631, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 9E158F0A [2018/01/25 16:07:01.987656, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.987686, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1208521572 (0 used) [2018/01/25 16:07:01.987715, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:01.987746, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.987772, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/30/512 [2018/01/25 16:07:01.987799, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/30/512 [2018/01/25 16:07:01.987825, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/30/512 [2018/01/25 16:07:01.987855, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.991830, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2018/01/25 16:07:01.991863, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 30 (position 30) from bitmap [2018/01/25 16:07:01.991888, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 31 (position 31) from bitmap [2018/01/25 16:07:01.991914, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 30 [2018/01/25 16:07:01.991947, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.991978, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:01.992006, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:01.992032, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:01.992062, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:01.992087, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:01.992120, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:01.992145, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:01.992171, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.992200, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:01.992228, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x80, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:01.992314, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.992346, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.992379, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.992412, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.992439, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.992463, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.992488, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.992514, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.992538, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.992561, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.992584, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.992608, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.992633, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.992657, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.992680, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.992703, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.992727, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.992755, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.992778, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.992802, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.992827, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.992855, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x80 returning 0x0 (NT_STATUS_OK) [2018/01/25 16:07:01.992889, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.992915, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.992944, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2DBDCC0F [2018/01/25 16:07:01.992971, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351260 [2018/01/25 16:07:01.992997, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:01.993038, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '2DBDCC0F' stored [2018/01/25 16:07:01.993067, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x2dbdcc0f (767413263) open_persistent_id : 0x000000002dbdcc0f (767413263) open_volatile_id : 0x0000000011745447 (292836423) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:01.993448, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2DBDCC0F [2018/01/25 16:07:01.993474, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.993500, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x2dbdcc0f) stored [2018/01/25 16:07:01.993524, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x11745447 (292836423) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x2dbdcc0f (767413263) open_persistent_id : 0x000000002dbdcc0f (767413263) open_volatile_id : 0x0000000011745447 (292836423) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:01.994112, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 292836423 (1 used) [2018/01/25 16:07:01.994142, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:01.994167, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/25 16:07:01.994197, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.994223, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.994254, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.994280, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dbd50 [2018/01/25 16:07:01.994312, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.994338, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x6c3e625b59cc4dca (7799779749140385226) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000001e (30) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:01 2018 EST.992883 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000009c6bc536 (2624308534) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.994943, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x7799779749140385226 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.994981, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.995011, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.995038, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x7799779749140385227 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.995066, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:01.995090, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:01.995113, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:01.995187, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.995219, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.995251, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.995284, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.995312, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.995340, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.995365, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.995391, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.995415, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.995438, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.995461, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.995485, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.995510, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.995534, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.995557, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.995580, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.995604, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.995630, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.995653, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.995678, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.995704, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.995732, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:01.995816, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:01.995848, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:01.995879, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.995912, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:01.995938, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:01.995962, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:01.995987, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:01.996013, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:01.996036, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.996059, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.996082, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:01.996107, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:01.996132, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:01.996156, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:01.996182, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:01.996205, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:01.996230, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:01.996255, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:01.996279, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:01.996303, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:01.996332, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:01.996361, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:01.996392, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:01.996419, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:01.996446, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:01.996471, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 292836423 [2018/01/25 16:07:01.996503, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:01.996538, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 24 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2018/01/25 16:07:01.996740, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 31 [2018/01/25 16:07:01.996772, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.996800, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 292836423 [2018/01/25 16:07:01.996828, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.996854, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:01.996885, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.996912, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:01.996943, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x7799779749140385227 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.996971, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:01.996996, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:01.997020, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x6c3e625b59cc4dcb (7799779749140385227) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:01.997313, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x7799779749140385227 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:01.997340, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:01.997366, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:01.997395, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:01.997424, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.997450, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:01.997478, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2DBDCC0F [2018/01/25 16:07:01.997505, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/25 16:07:01.997536, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2DBDCC0F [2018/01/25 16:07:01.997562, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:01.997592, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 292836423 (0 used) [2018/01/25 16:07:01.997621, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:01.997654, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.997679, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 2, current possible/max 2/512, total granted/max/low/range 512/8192/32/512 [2018/01/25 16:07:01.997707, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/32/512 [2018/01/25 16:07:01.997737, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:01.999610, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:01.999655, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 32 (position 32) from bitmap [2018/01/25 16:07:01.999681, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 32 [2018/01/25 16:07:01.999716, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:01.999752, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.com.apple.timemachine.supported] [2018/01/25 16:07:01.999787, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1220(smbd_smb2_create_before_exec) Got lease request size 52 [2018/01/25 16:07:01.999812, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) state->lease_ptr: struct smb2_lease lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff809cf5ba207c (-140063350841220) data : 0x342f3ec9c3279b68 (3760293250161154920) lease_state : 0x00000003 (3) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_flags : 0x00000000 (0) lease_duration : 0x0000000000000000 (0) parent_lease_key: struct smb2_lease_key data: ARRAY(2) data : 0x0000000000000000 (0) data : 0x0000000000000000 (0) lease_version : 0x0002 (2) lease_epoch : 0x0000 (0) [2018/01/25 16:07:02.000137, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:02.000172, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".com.apple.timemachine.supported" [2018/01/25 16:07:02.000203, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.COM.APPLE.TIMEMACHINE.SUPPORTED] [2018/01/25 16:07:02.000237, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .com.apple.timemachine.supported, dirpath = , start = .com.apple.timemachine.supported [2018/01/25 16:07:02.000320, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .com.apple.timemachine.supported ? [2018/01/25 16:07:02.000357, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .com.apple.timemachine.supported (len 32) ? [2018/01/25 16:07:02.000385, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .com.apple.timemachine.supported ? [2018/01/25 16:07:02.000410, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .com.apple.timemachine.supported (len 32) ? [2018/01/25 16:07:02.000462, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:02.000496, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:02.000522, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:02.000617, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .com.apple.timemachine.supported ? [2018/01/25 16:07:02.000645, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .com.apple.timemachine.supported (len 32) ? [2018/01/25 16:07:02.000670, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .com.apple.timemachine.supported [2018/01/25 16:07:02.000694, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.com.apple.timemachine.supported] [/foo/timecapsule] [2018/01/25 16:07:02.000736, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.com.apple.timemachine.supported] -> [/foo/timecapsule/.com.apple.timemachine.supported] [2018/01/25 16:07:02.000766, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .com.apple.timemachine.supported reduced to /foo/timecapsule/.com.apple.timemachine.supported [2018/01/25 16:07:02.000792, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x89 file_attributes = 0xa2, share_access = 0x1, create_disposition = 0x3 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/25 16:07:02.000822, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x89 file_attributes = 0xa2, share_access = 0x1, create_disposition = 0x3 create_options = 0x0 oplock_request = 0x100 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/25 16:07:02.000859, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2018/01/25 16:07:02.000885, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &db_key: struct leases_db_key client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff809cf5ba207c (-140063350841220) data : 0x342f3ec9c3279b68 (3760293250161154920) [2018/01/25 16:07:02.001020, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:02.001049, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:02.001079, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0CE2EC50 [2018/01/25 16:07:02.001106, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351020 [2018/01/25 16:07:02.001131, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:02.001172, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0CE2EC50' stored [2018/01/25 16:07:02.001201, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x0ce2ec50 (216198224) open_persistent_id : 0x000000000ce2ec50 (216198224) open_volatile_id : 0x0000000076aecf03 (1991167747) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:02.001581, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0CE2EC50 [2018/01/25 16:07:02.001607, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:02.001633, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0ce2ec50) stored [2018/01/25 16:07:02.001660, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x76aecf03 (1991167747) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x0ce2ec50 (216198224) open_persistent_id : 0x000000000ce2ec50 (216198224) open_volatile_id : 0x0000000076aecf03 (1991167747) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:02.002245, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1991167747 (1 used) [2018/01/25 16:07:02.002274, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.com.apple.timemachine.supported hash 0x71ad3404 [2018/01/25 16:07:02.002302, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.com.apple.timemachine.supported) returning 0744 [2018/01/25 16:07:02.002330, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, dos_attrs=0xa2 access_mask=0x89 share_access=0x1 create_disposition = 0x3 create_options=0x0 unix mode=0744 oplock_request=256 private_flags = 0x0 [2018/01/25 16:07:02.002381, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, after mapping access_mask=0x89 [2018/01/25 16:07:02.002409, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x200 mode=0744, access_mask = 0x89, open_access_mask = 0x89 [2018/01/25 16:07:02.002499, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:02.002536, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:02.002570, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:02.002604, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:02.002633, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:02.002658, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:02.002683, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:02.002710, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:02.002733, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:02.002756, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:02.002780, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:02.002804, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:02.002830, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:02.002853, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:02.002876, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:02.002900, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:02.002924, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:02.002950, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:02.002974, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:02.002998, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:02.003024, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 108 [2018/01/25 16:07:02.003072, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.com.apple.timemachine.supported] [/foo/timecapsule] [2018/01/25 16:07:02.003116, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.com.apple.timemachine.supported] -> [/foo/timecapsule/.com.apple.timemachine.supported] [2018/01/25 16:07:02.003143, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .com.apple.timemachine.supported reduced to /foo/timecapsule/.com.apple.timemachine.supported [2018/01/25 16:07:08.268618, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name .com.apple.timemachine.supported, flags = 05000 mode = 0744, fd = 34. [2018/01/25 16:07:08.268699, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/notify_msg.c:218(notify_trigger) notify_trigger called action=0x1, filter=0x1, dir=/foo/timecapsule, name=.com.apple.timemachine.supported [2018/01/25 16:07:08.269179, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2018/01/25 16:07:08.269247, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3495735738) : conn_ctx_stack_ndx = 0 [2018/01/25 16:07:08.269274, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2018/01/25 16:07:08.269299, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:08.269326, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:08.269406, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93807 [2018/01/25 16:07:08.269543, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:438(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.269562, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) [2018/01/25 16:07:08.269574, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) messaging_recv_cb: Received message 0x31b len 74 (num_fds:0) from 93847 foo opened file .com.apple.timemachine.supported read=Yes write=No (numopen=1) [2018/01/25 16:07:08.269659, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) [2018/01/25 16:07:08.269659, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:683(notifyd_trigger) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb notifyd_trigger: Got trigger_msg action=1, filter=1, path=/foo/timecapsule/.com.apple.timemachine.supported [2018/01/25 16:07:08.269699, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) [2018/01/25 16:07:08.269710, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: notifyd_trigger: Trying path /foo [2018/01/25 16:07:08.269747, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) [2018/01/25 16:07:08.269750, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) Locking key 2064DCA0DEA119784916 notifyd_trigger: Trying path /foo/timecapsule [2018/01/25 16:07:08.269800, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:08.269873, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2018/01/25 16:07:08.269921, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2018/01/25 16:07:08.269947, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &db_key: struct leases_db_key client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff809cf5ba207c (-140063350841220) data : 0x342f3ec9c3279b68 (3760293250161154920) [2018/01/25 16:07:08.270055, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/25 16:07:08.270081, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/leases.tdb 3: [2018/01/25 16:07:08.270112, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 5FDE714412BC5429BDC1 [2018/01/25 16:07:08.270143, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013520a0 [2018/01/25 16:07:08.270168, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:172(leases_db_add) leases_db_add: new record [2018/01/25 16:07:08.270209, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:199(leases_db_add) leases_db_add: [2018/01/25 16:07:08.270235, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) value: struct leases_db_value num_files : 0x00000001 (1) files: ARRAY(1) files: struct leases_db_file id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL [2018/01/25 16:07:08.270527, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 5FDE714412BC5429BDC1 [2018/01/25 16:07:08.270558, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/25 16:07:08.270584, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2227(grant_fsp_oplock_type) lease_state=3 [2018/01/25 16:07:08.270619, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2018/01/25 16:07:08.270654, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:08.270680, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/25 16:07:08.270709, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.270739, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013520a0 [2018/01/25 16:07:08.270764, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 0 current locks on file_id 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.270792, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:97(brl_set_num_read_oplocks) Setting num_read_oplocks to 1 [2018/01/25 16:07:08.271022, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=1 [2018/01/25 16:07:08.271057, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.271085, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:08.271112, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x100 on file .com.apple.timemachine.supported [2018/01/25 16:07:08.271150, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.271176, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x60e4ebb35d5b7c0b (6981964477929061387) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000020 (32) op_type : 0x0100 (256) lease_idx : 0x00000000 (0) access_mask : 0x00000089 (137) share_access : 0x00000001 (1) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:02 2018 EST.1014 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) share_file_id : 0x0000000036d098c8 (919640264) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x71ad3404 (1907176452) stale : 0x00 (0) lease : * num_leases : 0x00000001 (1) leases: ARRAY(1) leases: struct share_mode_lease client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff809cf5ba207c (-140063350841220) data : 0x342f3ec9c3279b68 (3760293250161154920) current_state : 0x00000003 (3) 1: SMB2_LEASE_READ 1: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking : 0x00 (0) breaking_to_requested : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE breaking_to_required : 0x00000000 (0) 0: SMB2_LEASE_READ 0: SMB2_LEASE_HANDLE 0: SMB2_LEASE_WRITE lease_version : 0x0002 (2) epoch : 0x0001 (1) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 25 16:07:08 2018 EST.268517000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.272077, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x6981964477929061387 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.272131, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.272165, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.272194, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .com.apple.timemachine.supported seq 0x6981964477929061388 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.272227, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=2 [2018/01/25 16:07:08.272251, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=2 [2018/01/25 16:07:08.272276, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.272307, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.272335, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.272365, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0CE2EC50 [2018/01/25 16:07:08.272393, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.272431, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0CE2EC50' stored [2018/01/25 16:07:08.272459, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x0ce2ec50 (216198224) open_persistent_id : 0x000000000ce2ec50 (216198224) open_volatile_id : 0x0000000076aecf03 (1991167747) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : d82e1000-ace5-e248-9739-dcbac7e53a14 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.272838, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0CE2EC50 [2018/01/25 16:07:08.272864, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.272898, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:1056(smbXsrv_open_update) smbXsrv_open_update: global_id (0x0ce2ec50) stored [2018/01/25 16:07:08.272922, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x76aecf03 (1991167747) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x0ce2ec50 (216198224) open_persistent_id : 0x000000000ce2ec50 (216198224) open_volatile_id : 0x0000000076aecf03 (1991167747) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:02 2018 EST create_guid : d82e1000-ace5-e248-9739-dcbac7e53a14 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:02 2018 EST compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.273511, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1340(smbd_smb2_create_after_exec) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2018/01/25 16:07:08.273541, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .com.apple.timemachine.supported [2018/01/25 16:07:08.273570, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/25 16:07:08.273597, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/25 16:07:08.273624, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .com.apple.timemachine.supported - fnum 1991167747 [2018/01/25 16:07:08.273662, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:76] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.273692, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/33/512 [2018/01/25 16:07:08.273730, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.300988, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:08.301021, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 33 (position 33) from bitmap [2018/01/25 16:07:08.301049, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 33 [2018/01/25 16:07:08.301088, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.301128, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .com.apple.timemachine.supported - fnum 1991167747 [2018/01/25 16:07:08.301182, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.301211, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.301242, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.301273, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e60 [2018/01/25 16:07:08.301303, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .com.apple.timemachine.supported seq 0x6981964477929061388 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.301335, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:75(leases_db_key) leases_db_key: [2018/01/25 16:07:08.301359, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &db_key: struct leases_db_key client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c lease_key: struct smb2_lease_key data: ARRAY(2) data : 0xffff809cf5ba207c (-140063350841220) data : 0x342f3ec9c3279b68 (3760293250161154920) [2018/01/25 16:07:08.301459, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/25 16:07:08.301485, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/leases.tdb 3: [2018/01/25 16:07:08.301515, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 5FDE714412BC5429BDC1 [2018/01/25 16:07:08.301543, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6780 [2018/01/25 16:07:08.301578, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/leases_db.c:288(leases_db_del) leases_db_del: deleting record [2018/01/25 16:07:08.301609, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 5FDE714412BC5429BDC1 [2018/01/25 16:07:08.301635, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/leases.tdb [2018/01/25 16:07:08.301661, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:726(remove_share_mode_lease) remove_share_mode_lease: leases_db_del returned NT_STATUS_OK [2018/01/25 16:07:08.301687, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=1, fsp->brlock_seqnum=0 [2018/01/25 16:07:08.301720, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:08.301746, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/25 16:07:08.301776, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.301806, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6e90 [2018/01/25 16:07:08.301831, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 0 current locks on file_id 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.301856, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:97(brl_set_num_read_oplocks) Setting num_read_oplocks to 0 [2018/01/25 16:07:08.301886, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=2 [2018/01/25 16:07:08.301913, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.301938, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:08.301964, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x71ad3404 [2018/01/25 16:07:08.301990, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.302014, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x60e4ebb35d5b7c0c (6981964477929061388) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 25 16:07:08 2018 EST.268517000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.302313, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x6981964477929061388 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.302340, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.302366, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.302395, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.302428, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file .com.apple.timemachine.supported [2018/01/25 16:07:08.302462, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:805(close_normal_file) foo closed file .com.apple.timemachine.supported (numopen=0) NT_STATUS_OK [2018/01/25 16:07:08.302500, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.302526, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.302554, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 0CE2EC50 [2018/01/25 16:07:08.302581, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.302614, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 0CE2EC50 [2018/01/25 16:07:08.302643, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.302677, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1991167747 (0 used) [2018/01/25 16:07:08.302707, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.302734, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/34/512 [2018/01/25 16:07:08.302768, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.304109, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.304154, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 34 (position 34) from bitmap [2018/01/25 16:07:08.304179, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 35 (position 35) from bitmap [2018/01/25 16:07:08.304203, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 36 (position 36) from bitmap [2018/01/25 16:07:08.304230, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 34 [2018/01/25 16:07:08.304265, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.304298, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.com.apple.timemachine.supported] [2018/01/25 16:07:08.304331, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.304360, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".com.apple.timemachine.supported" [2018/01/25 16:07:08.304390, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.COM.APPLE.TIMEMACHINE.SUPPORTED] [2018/01/25 16:07:08.304417, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .com.apple.timemachine.supported, dirpath = , start = .com.apple.timemachine.supported [2018/01/25 16:07:08.304479, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (8049a4900:size 20) .COM.APPLE.TIMEMACHINE.SUPPORTED -> .com.apple.timemachine.supported [2018/01/25 16:07:08.304507, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:685(unix_convert) conversion of base_name finished .com.apple.timemachine.supported -> .com.apple.timemachine.supported [2018/01/25 16:07:08.304534, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.com.apple.timemachine.supported] [/foo/timecapsule] [2018/01/25 16:07:08.304582, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.com.apple.timemachine.supported] -> [/foo/timecapsule/.com.apple.timemachine.supported] [2018/01/25 16:07:08.304610, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .com.apple.timemachine.supported reduced to /foo/timecapsule/.com.apple.timemachine.supported [2018/01/25 16:07:08.304637, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x110080 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/25 16:07:08.304668, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x110080 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .com.apple.timemachine.supported [2018/01/25 16:07:08.304711, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.304738, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.304767, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 9A6EF79F [2018/01/25 16:07:08.304793, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:08.304818, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.304862, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '9A6EF79F' stored [2018/01/25 16:07:08.304892, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x9a6ef79f (2590963615) open_persistent_id : 0x000000009a6ef79f (2590963615) open_volatile_id : 0x00000000c068e793 (3228100499) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.305276, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 9A6EF79F [2018/01/25 16:07:08.305301, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.305330, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x9a6ef79f) stored [2018/01/25 16:07:08.305354, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc068e793 (3228100499) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x9a6ef79f (2590963615) open_persistent_id : 0x000000009a6ef79f (2590963615) open_volatile_id : 0x00000000c068e793 (3228100499) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.305942, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3228100499 (1 used) [2018/01/25 16:07:08.305972, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.com.apple.timemachine.supported hash 0x71ad3404 [2018/01/25 16:07:08.306000, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.com.apple.timemachine.supported) returning 0744 [2018/01/25 16:07:08.306026, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, dos_attrs=0x80 access_mask=0x110080 share_access=0x0 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/25 16:07:08.306059, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.com.apple.timemachine.supported, after mapping access_mask=0x110080 [2018/01/25 16:07:08.306085, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x110080, open_access_mask = 0x110080 [2018/01/25 16:07:08.306197, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .com.apple.timemachine.supported [2018/01/25 16:07:08.306233, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.306272, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.306307, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.306336, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.306361, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/25 16:07:08.306386, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.306412, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.306436, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.306459, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.306483, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 120089, who: 2 [2018/01/25 16:07:08.306507, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.306533, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.306556, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.306579, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.306602, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 120089, who: 3 [2018/01/25 16:07:08.306626, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.306652, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.306675, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.306702, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.306728, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.306757, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file .com.apple.timemachine.supported requesting 0x110080 returning 0x10000 (NT_STATUS_ACCESS_DENIED) [2018/01/25 16:07:08.306788, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:188(smbd_check_access_rights) smbd_check_access_rights: acl for .com.apple.timemachine.supported is: [2018/01/25 16:07:08.306812, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) sd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-3769338274-3953817585-4204003668-1000 group_sid : * group_sid : S-1-22-2-0 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0058 (88) num_aces : 0x00000003 (3) aces: ARRAY(3) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001e01ff (1966591) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-3769338274-3953817585-4204003668-1000 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-22-2-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00120089 (1179785) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2018/01/25 16:07:08.307939, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.307973, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.308006, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.308039, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.308065, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.308089, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.308113, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.308140, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.308164, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.308186, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.308210, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.308234, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.308259, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.308283, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.308306, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.308331, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.308355, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.308381, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.308405, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.308569, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.308598, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.308626, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:08.308655, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:238(smbd_check_access_rights) smbd_check_access_rights: overrode DELETE_ACCESS on file .com.apple.timemachine.supported [2018/01/25 16:07:08.308681, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file .com.apple.timemachine.supported read=No write=No (numopen=1) [2018/01/25 16:07:08.308708, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.308733, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.308765, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.308794, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013517a0 [2018/01/25 16:07:08.308827, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/25 16:07:08.308859, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file .com.apple.timemachine.supported, 7819a1dea0dc6420:1649:0/2734135783, tv_sec = 5a6a46fc, tv_usec = 4a63a [2018/01/25 16:07:08.308893, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/25 16:07:08.308918, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file .com.apple.timemachine.supported [2018/01/25 16:07:08.308944, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.308968, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xde73dae0ce60d61b (-2417347915897842149) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000022 (34) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00110080 (1114240) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.304698 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a2f799e7 (2734135783) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x71ad3404 (1907176452) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 25 16:07:08 2018 EST.268517000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.309579, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x16029396157811709467 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.309620, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.309652, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.309679, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .com.apple.timemachine.supported seq 0x16029396157811709468 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.309708, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.309732, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.309756, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.309835, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .com.apple.timemachine.supported [2018/01/25 16:07:08.309867, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.309902, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.309936, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.309963, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.309987, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/25 16:07:08.310012, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.310038, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.310062, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.310085, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.310108, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 120089, who: 2 [2018/01/25 16:07:08.310133, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.310158, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.310182, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.310205, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.310228, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 120089, who: 3 [2018/01/25 16:07:08.310252, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.310279, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.310303, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.310330, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.310356, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.310388, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:08.310471, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.310503, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.310535, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.310567, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.310594, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.310618, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.310642, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.310669, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.310692, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.310715, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.310739, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.310763, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.310788, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.310811, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.310835, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.310858, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.310882, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.310908, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.310931, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.310956, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.310982, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.311011, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:08.311042, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .com.apple.timemachine.supported [2018/01/25 16:07:08.311069, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/25 16:07:08.311096, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/25 16:07:08.311124, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .com.apple.timemachine.supported - fnum 3228100499 [2018/01/25 16:07:08.311157, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.311196, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 88 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.311479, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 35 [2018/01/25 16:07:08.311512, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.311540, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 35, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.311576, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_setinfo.c:378(smbd_smb2_setinfo_send) smbd_smb2_setinfo_send: .com.apple.timemachine.supported - fnum 3228100499 [2018/01/25 16:07:08.311626, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:8424(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: .com.apple.timemachine.supported (fnum 3228100499) info_level=1013 totdata=1 [2018/01/25 16:07:08.311666, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .com.apple.timemachine.supported [2018/01/25 16:07:08.311692, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/25 16:07:08.311718, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/25 16:07:08.311743, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:6528(smb_set_file_disposition_info) smb_set_file_disposition_info: file .com.apple.timemachine.supported, dosmode = 34, delete_on_close = 1 [2018/01/25 16:07:08.311775, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1194(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 3228100499, file .com.apple.timemachine.supported [2018/01/25 16:07:08.311803, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.311829, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.311860, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.311888, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5daf10 [2018/01/25 16:07:08.311916, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .com.apple.timemachine.supported seq 0x16029396157811709468 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.311956, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.311982, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xde73dae0ce60d61c (-2417347915897842148) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000022 (34) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00110080 (1114240) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.304698 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a2f799e7 (2734135783) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x71ad3404 (1907176452) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0x71ad3404 (1907176452) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-3769338274-3953817585-4204003668-1000 sids : S-1-5-21-3769338274-3953817585-4204003668-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) old_write_time : Thu Jan 25 16:07:08 2018 EST.268517000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.313474, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x16029396157811709468 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.313530, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.313562, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.313589, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .com.apple.timemachine.supported seq 0x16029396157811709469 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.313631, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 [2018/01/25 16:07:08.313666, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.313711, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 88 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 2 req->out.vector[8].iov_len = 6 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.313995, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 36 [2018/01/25 16:07:08.314026, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.314055, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .com.apple.timemachine.supported - fnum 3228100499 [2018/01/25 16:07:08.314084, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.314110, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.314140, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.314167, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae60 [2018/01/25 16:07:08.314195, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .com.apple.timemachine.supported seq 0x16029396157811709469 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.314222, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x71ad3404 [2018/01/25 16:07:08.314246, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1232(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0x71ad3404 [2018/01/25 16:07:08.314270, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:373(close_remove_share_mode) close_remove_share_mode: file .com.apple.timemachine.supported. Delete on close was set - deleting file. [2018/01/25 16:07:08.314296, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x71ad3404 [2018/01/25 16:07:08.314322, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1232(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0x71ad3404 [2018/01/25 16:07:08.314439, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.314468, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xde73dae0ce60d61d (-2417347915897842147) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.com.apple.timemachine.supported' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 25 16:07:08 2018 EST.268517000 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000001649 (5705) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.314761, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .com.apple.timemachine.supported seq 0x16029396157811709469 key 7819a1dea0dc6420:1649:0 [2018/01/25 16:07:08.314787, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.314813, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.314842, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119784916 [2018/01/25 16:07:08.314870, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/notify_msg.c:218(notify_trigger) notify_trigger called action=0x2, filter=0x1, dir=/foo/timecapsule, name=.com.apple.timemachine.supported [2018/01/25 16:07:08.314899, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/lib/messages_dgm.c:1430(messaging_dgm_send) messaging_dgm_send: Sending message to 93807 [2018/01/25 16:07:08.314934, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:805(close_normal_file) foo closed file .com.apple.timemachine.supported (numopen=0) NT_STATUS_OK [2018/01/25 16:07:08.314955, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:400(messaging_recv_cb) [2018/01/25 16:07:08.314963, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) messaging_recv_cb: Received message 0x31b len 74 (num_fds:0) from 93847 dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.315038, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:683(notifyd_trigger) [2018/01/25 16:07:08.315047, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/foo/timecapsule/.com.apple.timemachine.supported lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.315080, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) [2018/01/25 16:07:08.315093, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) notifyd_trigger: Trying path /foo Locking key 9A6EF79F [2018/01/25 16:07:08.315122, 10, pid=93807, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:700(notifyd_trigger) [2018/01/25 16:07:08.315136, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) notifyd_trigger: Trying path /foo/timecapsule Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.315184, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 9A6EF79F [2018/01/25 16:07:08.315210, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.315242, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 3228100499 (0 used) [2018/01/25 16:07:08.315272, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.315302, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.315330, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/37/512 [2018/01/25 16:07:08.315358, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/37/512 [2018/01/25 16:07:08.315384, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/37/512 [2018/01/25 16:07:08.315414, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.333189, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.333219, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 37 (position 37) from bitmap [2018/01/25 16:07:08.333246, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 38 (position 38) from bitmap [2018/01/25 16:07:08.333270, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 39 (position 39) from bitmap [2018/01/25 16:07:08.333297, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 37 [2018/01/25 16:07:08.333331, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.333361, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.333388, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.333415, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.333445, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.333470, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.333502, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.333527, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.333553, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.333582, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.333610, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.333691, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.333723, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.333757, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.333790, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.333817, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.333841, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.333865, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.333892, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.333915, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.333939, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.333962, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.333987, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.334012, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.334036, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.334059, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.334082, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.334106, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.334134, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.334158, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.334182, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.334207, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.334234, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.334269, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.334295, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.334327, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 70B976CB [2018/01/25 16:07:08.334354, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351da0 [2018/01/25 16:07:08.334379, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.334421, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '70B976CB' stored [2018/01/25 16:07:08.334450, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x70b976cb (1891202763) open_persistent_id : 0x0000000070b976cb (1891202763) open_volatile_id : 0x00000000880cf5e3 (2282550755) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.334827, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 70B976CB [2018/01/25 16:07:08.334853, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.334879, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x70b976cb) stored [2018/01/25 16:07:08.334903, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x880cf5e3 (2282550755) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x70b976cb (1891202763) open_persistent_id : 0x0000000070b976cb (1891202763) open_volatile_id : 0x00000000880cf5e3 (2282550755) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.335489, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2282550755 (1 used) [2018/01/25 16:07:08.335519, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.335565, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.335598, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.335623, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.335655, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.335686, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.335711, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.335743, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.335772, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351da0 [2018/01/25 16:07:08.335804, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.335829, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xfe4fcd3685de37f3 (-121653030857852941) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000025 (37) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.334263 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a90d885e (2836236382) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.336438, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x18325091042851698675 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.336478, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.336510, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.336537, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x18325091042851698676 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.336566, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.336592, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.336616, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.336640, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.336666, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.336696, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.336721, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2282550755 [2018/01/25 16:07:08.336753, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.336788, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.337067, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 38 [2018/01/25 16:07:08.337099, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.337135, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.337170, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2282550755 [2018/01/25 16:07:08.337199, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 38, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.337226, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._" [2018/01/25 16:07:08.337263, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [._] [2018/01/25 16:07:08.337290, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = ._, dirpath = , start = ._ [2018/01/25 16:07:08.337324, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ._ ? [2018/01/25 16:07:08.337350, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ._ (len 5) ? [2018/01/25 16:07:08.337379, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ._ ? [2018/01/25 16:07:08.337402, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ._ (len 5) ? [2018/01/25 16:07:08.337443, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.337475, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.337504, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.337621, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled ._ ? [2018/01/25 16:07:08.337649, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component ._ (len 5) ? [2018/01/25 16:07:08.337673, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file ._ [2018/01/25 16:07:08.337697, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._] [/foo/timecapsule] [2018/01/25 16:07:08.337739, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._] -> [/foo/timecapsule/._] [2018/01/25 16:07:08.337765, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._ reduced to /foo/timecapsule/._ [2018/01/25 16:07:08.337799, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.337934, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.338017, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.338081, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 0 [2018/01/25 16:07:08.338124, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 2147483648 [2018/01/25 16:07:08.338169, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 0 [2018/01/25 16:07:08.338207, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/25 16:07:08.338243, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 1 [2018/01/25 16:07:08.338271, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/25 16:07:08.338301, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset -1 [2018/01/25 16:07:08.338334, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/25 16:07:08.338363, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:08.338397, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.338430, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.338714, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 39 [2018/01/25 16:07:08.338745, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.338773, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2282550755 [2018/01/25 16:07:08.338801, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.338828, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.338859, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.338888, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/25 16:07:08.338916, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x18325091042851698676 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.338944, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.338970, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.338993, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xfe4fcd3685de37f4 (-121653030857852940) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.339287, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x18325091042851698676 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.339316, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.339342, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.339371, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.339400, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.339435, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.339462, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.339490, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 70B976CB [2018/01/25 16:07:08.339517, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.339549, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 70B976CB [2018/01/25 16:07:08.339574, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.339604, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2282550755 (0 used) [2018/01/25 16:07:08.339633, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.339664, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.339690, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/40/512 [2018/01/25 16:07:08.339717, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/40/512 [2018/01/25 16:07:08.339743, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/40/512 [2018/01/25 16:07:08.339773, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.341265, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.341308, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 40 (position 40) from bitmap [2018/01/25 16:07:08.341335, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 41 (position 41) from bitmap [2018/01/25 16:07:08.341359, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 42 (position 42) from bitmap [2018/01/25 16:07:08.341386, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 40 [2018/01/25 16:07:08.341419, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.341451, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.341479, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.341505, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.341535, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.341560, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.341590, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.341616, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.341642, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.341671, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.341700, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.341758, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.341788, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.341825, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.341858, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.341885, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.341909, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.341934, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.341961, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.341984, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.342007, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.342031, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.342055, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.342081, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.342105, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.342128, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.342151, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.342175, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.342200, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.342224, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.342248, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.342273, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.342301, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/25 16:07:08.342338, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.342364, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.342394, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key BA24D026 [2018/01/25 16:07:08.342420, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/25 16:07:08.342445, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.342486, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'BA24D026' stored [2018/01/25 16:07:08.342515, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xba24d026 (3122974758) open_persistent_id : 0x00000000ba24d026 (3122974758) open_volatile_id : 0x00000000e19f05f6 (3785295350) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.342897, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key BA24D026 [2018/01/25 16:07:08.342923, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.342949, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xba24d026) stored [2018/01/25 16:07:08.342973, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe19f05f6 (3785295350) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xba24d026 (3122974758) open_persistent_id : 0x00000000ba24d026 (3122974758) open_volatile_id : 0x00000000e19f05f6 (3785295350) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.343560, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3785295350 (1 used) [2018/01/25 16:07:08.343590, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.343615, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/25 16:07:08.343645, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.343671, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.343702, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.343729, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dbd50 [2018/01/25 16:07:08.343760, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.343785, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x858e8bba5b6761b5 (-8822960987458543179) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000028 (40) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.342332 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000008f1c4a7a (2400995962) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.344393, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x9623783086251008437 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.344432, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.344463, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.344489, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x9623783086251008438 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.344517, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.344541, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.344565, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.344632, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.344664, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.344696, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.344729, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.344756, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.344780, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.344805, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.344832, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.344855, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.344878, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.344902, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.344926, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.344952, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.344975, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.344998, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.345021, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.345045, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.345070, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.345094, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.345118, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.345145, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.345176, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:08.345261, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.345293, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.345328, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.345360, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.345387, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.345411, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.345435, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.345461, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.345484, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.345507, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.345530, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.345554, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.345580, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.345603, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.345626, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.345649, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.345673, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.345698, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.345721, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.345746, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.345771, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.345802, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:08.345834, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.345860, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.345887, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.345912, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 3785295350 [2018/01/25 16:07:08.345944, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.345979, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.346262, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 41 [2018/01/25 16:07:08.346295, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.346324, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 41, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.346351, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 3785295350 [2018/01/25 16:07:08.346382, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1003 [2018/01/25 16:07:08.346430, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:08.346459, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for user ID 1002 on . [2018/01/25 16:07:08.346486, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[1] id[-1]: Operation not supported [2018/01/25 16:07:08.346516, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:08.346541, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for group ID 1002 on . [2018/01/25 16:07:08.346567, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[3] id[-1]: Operation not supported [2018/01/25 16:07:08.346594, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3661(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1903885840, cUnitAvail=1903885736 [2018/01/25 16:07:08.346626, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/25 16:07:08.346659, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.346689, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.346972, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 42 [2018/01/25 16:07:08.347002, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.347030, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 3785295350 [2018/01/25 16:07:08.347057, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.347083, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.347114, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.347142, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.347170, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x9623783086251008438 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.347197, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.347222, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.347246, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x858e8bba5b6761b6 (-8822960987458543178) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.347542, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x9623783086251008438 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.347568, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.347594, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.347623, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.347652, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.347679, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.347707, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key BA24D026 [2018/01/25 16:07:08.347733, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.347766, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key BA24D026 [2018/01/25 16:07:08.347791, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.347821, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 3785295350 (0 used) [2018/01/25 16:07:08.347850, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.347881, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.347907, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/43/512 [2018/01/25 16:07:08.347934, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/43/512 [2018/01/25 16:07:08.347960, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/43/512 [2018/01/25 16:07:08.347990, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.349888, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.349931, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 43 (position 43) from bitmap [2018/01/25 16:07:08.349956, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 44 (position 44) from bitmap [2018/01/25 16:07:08.349980, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 45 (position 45) from bitmap [2018/01/25 16:07:08.350007, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 43 [2018/01/25 16:07:08.350039, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.350068, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.350096, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.350121, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.350151, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.350176, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.350207, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.350233, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.350262, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.350291, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.350321, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.350404, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.350437, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.350470, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.350503, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.350529, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.350553, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.350578, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.350605, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.350629, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.350652, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.350675, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.350700, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.350725, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.350748, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.350771, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.350795, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.350819, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.350844, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.350867, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.350891, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.350917, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.350944, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.350978, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.351005, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.351034, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 5D2C85C8 [2018/01/25 16:07:08.351061, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/25 16:07:08.351086, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.351127, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '5D2C85C8' stored [2018/01/25 16:07:08.351159, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x5d2c85c8 (1563198920) open_persistent_id : 0x000000005d2c85c8 (1563198920) open_volatile_id : 0x00000000fde8bfcf (4259889103) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.351540, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 5D2C85C8 [2018/01/25 16:07:08.351566, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.351592, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x5d2c85c8) stored [2018/01/25 16:07:08.351616, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfde8bfcf (4259889103) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x5d2c85c8 (1563198920) open_persistent_id : 0x000000005d2c85c8 (1563198920) open_volatile_id : 0x00000000fde8bfcf (4259889103) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.352204, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4259889103 (1 used) [2018/01/25 16:07:08.352234, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.352278, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.352312, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.352338, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.352370, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.352401, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.352426, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.352458, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.352485, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/25 16:07:08.352517, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.352542, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf9cda925f32cf999 (-446514807581116007) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000002b (43) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.350972 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000005b15d129 (1528156457) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.353229, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x18000229266128435609 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.353269, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.353300, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.353330, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x18000229266128435610 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.353360, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.353384, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.353408, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.353432, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.353458, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.353484, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.353509, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 4259889103 [2018/01/25 16:07:08.353540, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.353576, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.353858, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 44 [2018/01/25 16:07:08.353890, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.353917, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.353944, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 4259889103 [2018/01/25 16:07:08.353971, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 44, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.353997, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "DCIM" [2018/01/25 16:07:08.354025, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DCIM] [2018/01/25 16:07:08.354050, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = DCIM, dirpath = , start = DCIM [2018/01/25 16:07:08.354084, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled DCIM ? [2018/01/25 16:07:08.354109, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component DCIM (len 4) ? [2018/01/25 16:07:08.354137, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled DCIM ? [2018/01/25 16:07:08.354161, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component DCIM (len 4) ? [2018/01/25 16:07:08.354201, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.354233, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.354258, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.354312, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled DCIM ? [2018/01/25 16:07:08.354339, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component DCIM (len 4) ? [2018/01/25 16:07:08.354362, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file DCIM [2018/01/25 16:07:08.354386, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [DCIM] [/foo/timecapsule] [2018/01/25 16:07:08.354427, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [DCIM] -> [/foo/timecapsule/DCIM] [2018/01/25 16:07:08.354453, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: DCIM reduced to /foo/timecapsule/DCIM [2018/01/25 16:07:08.354478, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.354513, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.354586, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.354633, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351da0 now at offset 0 [2018/01/25 16:07:08.354663, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351da0 now at offset 2147483648 [2018/01/25 16:07:08.354705, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351da0 now at offset 0 [2018/01/25 16:07:08.354734, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/25 16:07:08.354768, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351da0 now at offset 1 [2018/01/25 16:07:08.354795, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/25 16:07:08.354825, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351da0 now at offset -1 [2018/01/25 16:07:08.354855, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/25 16:07:08.354884, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:08.354917, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.354948, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.355226, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 45 [2018/01/25 16:07:08.355257, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.355285, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 4259889103 [2018/01/25 16:07:08.355315, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.355341, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.355371, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.355399, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.355430, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x18000229266128435610 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.355457, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.355483, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.355506, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf9cda925f32cf99a (-446514807581116006) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.355796, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x18000229266128435610 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.355823, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.355848, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.355878, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.355905, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.355937, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.355963, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.355991, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 5D2C85C8 [2018/01/25 16:07:08.356018, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.356050, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 5D2C85C8 [2018/01/25 16:07:08.356075, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.356105, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 4259889103 (0 used) [2018/01/25 16:07:08.356134, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.356165, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.356190, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/46/512 [2018/01/25 16:07:08.356218, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/46/512 [2018/01/25 16:07:08.356247, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/46/512 [2018/01/25 16:07:08.356277, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.357572, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.357614, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 46 (position 46) from bitmap [2018/01/25 16:07:08.357639, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 47 (position 47) from bitmap [2018/01/25 16:07:08.357663, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 48 (position 48) from bitmap [2018/01/25 16:07:08.357689, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 46 [2018/01/25 16:07:08.357722, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.357751, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.357778, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.357805, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.357834, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.357860, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.357890, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.357915, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.357941, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.357970, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.357998, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.358054, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.358085, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.358118, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.358152, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.358178, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.358202, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.358227, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.358253, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.358277, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.358300, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.358326, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.358351, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.358378, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.358402, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.358425, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.358449, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.358473, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.358498, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.358522, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.358546, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.358570, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.358598, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.358631, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.358658, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.358687, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 22044C2C [2018/01/25 16:07:08.358714, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351da0 [2018/01/25 16:07:08.358739, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.358779, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '22044C2C' stored [2018/01/25 16:07:08.358809, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x22044c2c (570706988) open_persistent_id : 0x0000000022044c2c (570706988) open_volatile_id : 0x0000000016863f8f (377896847) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.359188, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 22044C2C [2018/01/25 16:07:08.359217, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.359243, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x22044c2c) stored [2018/01/25 16:07:08.359267, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x16863f8f (377896847) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x22044c2c (570706988) open_persistent_id : 0x0000000022044c2c (570706988) open_volatile_id : 0x0000000016863f8f (377896847) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.359853, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 377896847 (1 used) [2018/01/25 16:07:08.359883, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.359926, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.359959, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.359986, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.360017, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.360047, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.360073, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.360107, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.360135, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351da0 [2018/01/25 16:07:08.360167, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.360192, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x95c3a1740cd0f931 (-7655097421796411087) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000002e (46) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.358626 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000002a5d2e9e (710749854) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.360795, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x10791646651913140529 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.360834, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.360866, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.360894, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x10791646651913140530 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.360923, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.360950, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.360973, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.360998, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.361023, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.361049, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.361074, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 377896847 [2018/01/25 16:07:08.361105, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.361140, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 32 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.361424, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 47 [2018/01/25 16:07:08.361457, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.361483, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.361510, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 377896847 [2018/01/25 16:07:08.361538, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 47, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.361564, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".Spotlight-V100" [2018/01/25 16:07:08.361592, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.SPOTLIGHT-V100] [2018/01/25 16:07:08.361617, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .Spotlight-V100, dirpath = , start = .Spotlight-V100 [2018/01/25 16:07:08.361651, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .Spotlight-V100 ? [2018/01/25 16:07:08.361679, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .Spotlight-V100 (len 15) ? [2018/01/25 16:07:08.361707, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .Spotlight-V100 ? [2018/01/25 16:07:08.361731, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .Spotlight-V100 (len 15) ? [2018/01/25 16:07:08.361772, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.361804, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.361829, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.361879, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .Spotlight-V100 ? [2018/01/25 16:07:08.361905, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .Spotlight-V100 (len 15) ? [2018/01/25 16:07:08.361929, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .Spotlight-V100 [2018/01/25 16:07:08.361954, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.Spotlight-V100] [/foo/timecapsule] [2018/01/25 16:07:08.361994, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.Spotlight-V100] -> [/foo/timecapsule/.Spotlight-V100] [2018/01/25 16:07:08.362020, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .Spotlight-V100 reduced to /foo/timecapsule/.Spotlight-V100 [2018/01/25 16:07:08.362046, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.362080, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.362153, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.362196, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 0 [2018/01/25 16:07:08.362226, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 2147483648 [2018/01/25 16:07:08.362267, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 0 [2018/01/25 16:07:08.362296, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/25 16:07:08.362331, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 1 [2018/01/25 16:07:08.362359, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/25 16:07:08.362389, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset -1 [2018/01/25 16:07:08.362418, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/25 16:07:08.362447, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:08.362480, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.362511, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 32 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.362796, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 48 [2018/01/25 16:07:08.362827, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.362855, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 377896847 [2018/01/25 16:07:08.362883, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.362909, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.362941, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.362968, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.362996, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x10791646651913140530 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.363023, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.363049, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.363072, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x95c3a1740cd0f932 (-7655097421796411086) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.363365, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x10791646651913140530 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.363395, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.363421, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.363450, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.363478, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.363509, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.363536, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.363565, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 22044C2C [2018/01/25 16:07:08.363591, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.363622, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 22044C2C [2018/01/25 16:07:08.363647, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.363677, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 377896847 (0 used) [2018/01/25 16:07:08.363706, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.363737, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.363763, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/49/512 [2018/01/25 16:07:08.363790, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/49/512 [2018/01/25 16:07:08.363816, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/49/512 [2018/01/25 16:07:08.363846, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.365303, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.365346, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 49 (position 49) from bitmap [2018/01/25 16:07:08.365371, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 50 (position 50) from bitmap [2018/01/25 16:07:08.365396, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 51 (position 51) from bitmap [2018/01/25 16:07:08.365423, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 49 [2018/01/25 16:07:08.365455, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.365484, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.365511, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.365537, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.365567, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.365593, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.365623, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.365648, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.365677, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.365707, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.365736, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.365790, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.365821, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.365854, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.365887, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.365914, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.365938, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.365963, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.365989, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.366013, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.366036, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.366059, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.366084, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.366109, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.366133, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.366156, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.366180, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.366204, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.366229, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.366253, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.366277, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.366302, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.366331, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.366375, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.366402, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.366431, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key F96ACB5A [2018/01/25 16:07:08.366457, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/25 16:07:08.366482, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.366523, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'F96ACB5A' stored [2018/01/25 16:07:08.366555, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xf96acb5a (4184525658) open_persistent_id : 0x00000000f96acb5a (4184525658) open_volatile_id : 0x000000001944eb39 (423947065) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.366934, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key F96ACB5A [2018/01/25 16:07:08.366959, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.366986, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xf96acb5a) stored [2018/01/25 16:07:08.367010, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x1944eb39 (423947065) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xf96acb5a (4184525658) open_persistent_id : 0x00000000f96acb5a (4184525658) open_volatile_id : 0x000000001944eb39 (423947065) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.367599, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 423947065 (1 used) [2018/01/25 16:07:08.367628, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.367671, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.367703, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.367728, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.367759, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.367789, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.367815, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.367846, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.367876, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/25 16:07:08.367908, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.367933, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x39db8bc7ec69788f (4169079570842613903) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000031 (49) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.366360 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000262b9510 (640390416) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.368538, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x4169079570842613903 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.368577, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.368609, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.368636, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x4169079570842613904 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.368665, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.368689, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.368713, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.368737, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.368763, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.368789, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.368815, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 423947065 [2018/01/25 16:07:08.368845, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.368880, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 48 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.369163, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 50 [2018/01/25 16:07:08.369195, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.369221, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.369249, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 423947065 [2018/01/25 16:07:08.369276, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 50, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.369302, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".metadata_never_index" [2018/01/25 16:07:08.369332, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.METADATA_NEVER_INDEX] [2018/01/25 16:07:08.369357, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .metadata_never_index, dirpath = , start = .metadata_never_index [2018/01/25 16:07:08.369391, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index ? [2018/01/25 16:07:08.369416, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index (len 21) ? [2018/01/25 16:07:08.369443, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index ? [2018/01/25 16:07:08.369467, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index (len 21) ? [2018/01/25 16:07:08.369507, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.369538, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.369564, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.369613, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index ? [2018/01/25 16:07:08.369639, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index (len 21) ? [2018/01/25 16:07:08.369663, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .metadata_never_index [2018/01/25 16:07:08.369687, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.metadata_never_index] [/foo/timecapsule] [2018/01/25 16:07:08.369727, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.metadata_never_index] -> [/foo/timecapsule/.metadata_never_index] [2018/01/25 16:07:08.369753, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .metadata_never_index reduced to /foo/timecapsule/.metadata_never_index [2018/01/25 16:07:08.369779, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.369814, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.369886, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.369930, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 0 [2018/01/25 16:07:08.369962, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 2147483648 [2018/01/25 16:07:08.370004, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 0 [2018/01/25 16:07:08.370033, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/25 16:07:08.370066, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset 1 [2018/01/25 16:07:08.370094, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/25 16:07:08.370123, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351b60 now at offset -1 [2018/01/25 16:07:08.370153, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/25 16:07:08.370181, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:08.370214, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.370245, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 48 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.370525, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 51 [2018/01/25 16:07:08.370556, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.370583, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 423947065 [2018/01/25 16:07:08.370611, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.370637, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.370668, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.370695, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.370726, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x4169079570842613904 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.370753, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.370778, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.370802, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x39db8bc7ec697890 (4169079570842613904) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.371094, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x4169079570842613904 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.371120, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.371146, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.371175, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.371203, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.371234, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.371260, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.371288, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key F96ACB5A [2018/01/25 16:07:08.371316, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.371349, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key F96ACB5A [2018/01/25 16:07:08.371374, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.371404, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 423947065 (0 used) [2018/01/25 16:07:08.371433, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.371464, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.371489, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/52/512 [2018/01/25 16:07:08.371517, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/52/512 [2018/01/25 16:07:08.371546, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/52/512 [2018/01/25 16:07:08.371576, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.372824, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.372866, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 52 (position 52) from bitmap [2018/01/25 16:07:08.372891, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 53 (position 53) from bitmap [2018/01/25 16:07:08.372915, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 54 (position 54) from bitmap [2018/01/25 16:07:08.372942, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 52 [2018/01/25 16:07:08.372974, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.373003, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.373030, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.373056, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.373086, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.373110, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.373140, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.373165, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.373191, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.373220, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.373248, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.373304, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.373337, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.373370, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.373403, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.373430, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.373454, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.373478, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.373504, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.373528, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.373552, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.373575, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.373599, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.373625, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.373651, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.373674, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.373698, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.373722, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.373748, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.373771, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.373795, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.373820, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.373847, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.373881, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.373908, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.373937, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key EA479216 [2018/01/25 16:07:08.373963, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351b60 [2018/01/25 16:07:08.373989, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.374030, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'EA479216' stored [2018/01/25 16:07:08.374059, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xea479216 (3930558998) open_persistent_id : 0x00000000ea479216 (3930558998) open_volatile_id : 0x000000008ff59d28 (2415238440) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.374438, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key EA479216 [2018/01/25 16:07:08.374463, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.374493, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xea479216) stored [2018/01/25 16:07:08.374517, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x8ff59d28 (2415238440) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xea479216 (3930558998) open_persistent_id : 0x00000000ea479216 (3930558998) open_volatile_id : 0x000000008ff59d28 (2415238440) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.375099, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2415238440 (1 used) [2018/01/25 16:07:08.375129, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.375172, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.375204, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.375229, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.375260, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.375290, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.375317, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.375349, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.375380, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351b60 [2018/01/25 16:07:08.375412, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.375437, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbd48b9a33a966117 (-4807388491504262889) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000034 (52) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.373875 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f4ef0da6 (4109307302) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.376038, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x13639355582205288727 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.376077, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.376108, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.376135, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x13639355582205288728 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.376164, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.376191, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.376215, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.376239, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.376265, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.376291, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.376318, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2415238440 [2018/01/25 16:07:08.376349, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.376384, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 72 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.376666, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 53 [2018/01/25 16:07:08.376699, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.376726, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.376753, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2415238440 [2018/01/25 16:07:08.376780, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 53, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.376807, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".metadata_never_index_unless_rootfs" [2018/01/25 16:07:08.376835, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.METADATA_NEVER_INDEX_UNLESS_ROOTFS] [2018/01/25 16:07:08.376861, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .metadata_never_index_unless_rootfs, dirpath = , start = .metadata_never_index_unless_rootfs [2018/01/25 16:07:08.376895, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index_unless_rootfs ? [2018/01/25 16:07:08.376920, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index_unless_rootfs (len 35) ? [2018/01/25 16:07:08.376951, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index_unless_rootfs ? [2018/01/25 16:07:08.376975, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index_unless_rootfs (len 35) ? [2018/01/25 16:07:08.377015, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.377047, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.377072, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.377121, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .metadata_never_index_unless_rootfs ? [2018/01/25 16:07:08.377147, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .metadata_never_index_unless_rootfs (len 35) ? [2018/01/25 16:07:08.377171, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .metadata_never_index_unless_rootfs [2018/01/25 16:07:08.377195, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.metadata_never_index_unless_rootfs] [/foo/timecapsule] [2018/01/25 16:07:08.377235, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.metadata_never_index_unless_rootfs] -> [/foo/timecapsule/.metadata_never_index_unless_rootfs] [2018/01/25 16:07:08.377261, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .metadata_never_index_unless_rootfs reduced to /foo/timecapsule/.metadata_never_index_unless_rootfs [2018/01/25 16:07:08.377287, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.377323, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.377356, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.377397, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 0 [2018/01/25 16:07:08.377426, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 2147483648 [2018/01/25 16:07:08.377467, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 0 [2018/01/25 16:07:08.377496, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/25 16:07:08.377529, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset 1 [2018/01/25 16:07:08.377557, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/25 16:07:08.377586, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801352220 now at offset -1 [2018/01/25 16:07:08.377616, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/25 16:07:08.377645, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:08.377678, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.377709, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 72 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.377992, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 54 [2018/01/25 16:07:08.378022, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.378050, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2415238440 [2018/01/25 16:07:08.378078, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.378104, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.378134, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.378162, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.378190, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x13639355582205288728 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.378216, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.378242, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.378265, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbd48b9a33a966118 (-4807388491504262888) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.378558, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x13639355582205288728 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.378588, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.378614, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.378643, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.378671, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.378701, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.378728, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.378756, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key EA479216 [2018/01/25 16:07:08.378782, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.378814, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key EA479216 [2018/01/25 16:07:08.378839, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.378869, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2415238440 (0 used) [2018/01/25 16:07:08.378897, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.378928, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.378954, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/55/512 [2018/01/25 16:07:08.378981, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/55/512 [2018/01/25 16:07:08.379007, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/55/512 [2018/01/25 16:07:08.379038, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.380392, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.380422, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 55 (position 55) from bitmap [2018/01/25 16:07:08.380446, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 56 (position 56) from bitmap [2018/01/25 16:07:08.380470, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 57 (position 57) from bitmap [2018/01/25 16:07:08.380497, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 55 [2018/01/25 16:07:08.380529, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.380637, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.380665, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.380691, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.380721, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.380746, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.380776, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.380802, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.380830, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.380860, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.380887, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.380943, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.380974, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.381008, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.381041, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.381067, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.381091, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.381115, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.381142, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.381165, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.381188, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.381211, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.381236, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.381261, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.381284, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.381307, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.381333, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.381357, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.381383, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.381406, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.381430, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.381455, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.381482, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.381516, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.381543, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.381571, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 23AD7517 [2018/01/25 16:07:08.381598, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/25 16:07:08.381623, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.381664, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '23AD7517' stored [2018/01/25 16:07:08.381696, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x23ad7517 (598570263) open_persistent_id : 0x0000000023ad7517 (598570263) open_volatile_id : 0x00000000ffbc4518 (4290528536) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.382072, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 23AD7517 [2018/01/25 16:07:08.382098, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.382124, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x23ad7517) stored [2018/01/25 16:07:08.382148, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xffbc4518 (4290528536) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x23ad7517 (598570263) open_persistent_id : 0x0000000023ad7517 (598570263) open_volatile_id : 0x00000000ffbc4518 (4290528536) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.382733, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4290528536 (1 used) [2018/01/25 16:07:08.382763, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.382806, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.382840, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.382865, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.382896, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.382926, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.382952, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.382984, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.383012, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352220 [2018/01/25 16:07:08.383044, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.383069, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x508a5a281613a507 (5803550198035883271) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000037 (55) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.381510 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a275dca8 (2725633192) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.383678, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x5803550198035883271 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.383718, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.383749, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.383776, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x5803550198035883272 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.383805, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.383829, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.383853, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.383878, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.383903, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.383929, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.383954, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 4290528536 [2018/01/25 16:07:08.383984, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.384019, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.384301, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 56 [2018/01/25 16:07:08.384336, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.384362, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.384389, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 4290528536 [2018/01/25 16:07:08.384416, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 56, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.384442, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".localized" [2018/01/25 16:07:08.384469, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.LOCALIZED] [2018/01/25 16:07:08.384494, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .localized, dirpath = , start = .localized [2018/01/25 16:07:08.384527, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .localized ? [2018/01/25 16:07:08.384552, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .localized (len 10) ? [2018/01/25 16:07:08.384580, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .localized ? [2018/01/25 16:07:08.384604, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .localized (len 10) ? [2018/01/25 16:07:08.384643, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.384675, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.384700, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.384753, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled .localized ? [2018/01/25 16:07:08.384779, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component .localized (len 10) ? [2018/01/25 16:07:08.384803, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1060(unix_convert) New file .localized [2018/01/25 16:07:08.384827, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.localized] [/foo/timecapsule] [2018/01/25 16:07:08.384868, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.localized] -> [/foo/timecapsule/.localized] [2018/01/25 16:07:08.384893, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .localized reduced to /foo/timecapsule/.localized [2018/01/25 16:07:08.384919, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.384953, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.385026, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.385069, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351920 now at offset 0 [2018/01/25 16:07:08.385102, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351920 now at offset 2147483648 [2018/01/25 16:07:08.385142, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351920 now at offset 0 [2018/01/25 16:07:08.385172, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=0) [2018/01/25 16:07:08.385205, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351920 now at offset 1 [2018/01/25 16:07:08.385232, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=0) [2018/01/25 16:07:08.385262, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351920 now at offset -1 [2018/01/25 16:07:08.385291, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] || at ../source3/smbd/smb2_query_directory.c:155 [2018/01/25 16:07:08.385322, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_NO_SUCH_FILE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:08.385356, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.385386, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 8 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.385667, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 57 [2018/01/25 16:07:08.385698, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.385726, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 4290528536 [2018/01/25 16:07:08.385754, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.385780, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.385811, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.385838, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.385869, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x5803550198035883272 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.385896, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.385922, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.385945, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x508a5a281613a508 (5803550198035883272) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.386236, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x5803550198035883272 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.386263, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.386289, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.386320, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.386348, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.386379, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.386405, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.386434, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 23AD7517 [2018/01/25 16:07:08.386460, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.386492, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 23AD7517 [2018/01/25 16:07:08.386517, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.386547, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 4290528536 (0 used) [2018/01/25 16:07:08.386576, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.386607, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.386632, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/58/512 [2018/01/25 16:07:08.386660, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/58/512 [2018/01/25 16:07:08.386689, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/58/512 [2018/01/25 16:07:08.386719, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.388061, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.388104, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 58 (position 58) from bitmap [2018/01/25 16:07:08.388128, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 59 (position 59) from bitmap [2018/01/25 16:07:08.388152, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 60 (position 60) from bitmap [2018/01/25 16:07:08.388179, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 58 [2018/01/25 16:07:08.388210, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.388240, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.388267, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.388293, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.388324, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.388350, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.388380, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.388405, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.388430, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.388460, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.388488, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.388542, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.388572, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.388606, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.388639, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.388665, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.388689, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.388714, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.388740, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.388764, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.388787, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.388810, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.388834, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.388859, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.388886, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.388909, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.388933, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.388957, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.388982, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.389006, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.389030, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.389055, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.389082, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.389116, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.389143, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.389172, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key AC11D997 [2018/01/25 16:07:08.389199, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/25 16:07:08.389224, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.389265, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'AC11D997' stored [2018/01/25 16:07:08.389294, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xac11d997 (2886850967) open_persistent_id : 0x00000000ac11d997 (2886850967) open_volatile_id : 0x0000000093bb2fa7 (2478518183) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.389673, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key AC11D997 [2018/01/25 16:07:08.389699, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.389728, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xac11d997) stored [2018/01/25 16:07:08.389752, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x93bb2fa7 (2478518183) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xac11d997 (2886850967) open_persistent_id : 0x00000000ac11d997 (2886850967) open_volatile_id : 0x0000000093bb2fa7 (2478518183) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.390336, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2478518183 (1 used) [2018/01/25 16:07:08.390366, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.390409, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.390440, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.390465, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.390496, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.390526, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.390552, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.390583, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.390614, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/25 16:07:08.390646, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.390671, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x9347616046227ab3 (-7834185960666269005) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000003a (58) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.389110 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a88b8e21 (2827718177) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.391271, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x10612558113043282611 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.391312, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.391344, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.391372, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x10612558113043282612 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.391401, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.391428, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.391452, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.391478, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.391504, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.391530, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.391555, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2478518183 [2018/01/25 16:07:08.391586, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.391621, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.391902, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 59 [2018/01/25 16:07:08.391934, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.391960, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.391987, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2478518183 [2018/01/25 16:07:08.392014, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 59, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.392040, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".DS_Store" [2018/01/25 16:07:08.392067, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [.DS_STORE] [2018/01/25 16:07:08.392093, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = .DS_Store, dirpath = , start = .DS_Store [2018/01/25 16:07:08.392126, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (819bd7480:size 9) .DS_STORE -> .DS_Store [2018/01/25 16:07:08.392153, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:685(unix_convert) conversion of base_name finished .DS_Store -> .DS_Store [2018/01/25 16:07:08.392180, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:08.392220, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/25 16:07:08.392246, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/25 16:07:08.392272, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.392308, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.392382, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.392426, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x801351da0 now at offset -1 [2018/01/25 16:07:08.392456, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .DS_Store [2018/01/25 16:07:08.392482, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/25 16:07:08.392508, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/25 16:07:08.392552, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1220(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[.DS_Store] found .DS_Store fname=.DS_Store (.DS_Store) [2018/01/25 16:07:08.392586, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1842(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2018/01/25 16:07:08.392626, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2247(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2018/01/25 16:07:08.392657, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: .DS_Store -> 57D9EB70 -> _ODIS1~C (cache=1) [2018/01/25 16:07:08.392692, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 122 [2018/01/25 16:07:08.392717, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:122] at ../source3/smbd/smb2_query_directory.c:188 [2018/01/25 16:07:08.392749, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.392780, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 128 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.393063, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 60 [2018/01/25 16:07:08.393093, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.393121, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2478518183 [2018/01/25 16:07:08.393149, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.393175, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.393205, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.393233, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.393261, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x10612558113043282612 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.393288, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.393315, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.393339, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x9347616046227ab4 (-7834185960666269004) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.393630, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x10612558113043282612 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.393656, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.393683, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.393712, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.393739, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.393770, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.393797, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.393825, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key AC11D997 [2018/01/25 16:07:08.393854, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1f60 [2018/01/25 16:07:08.393886, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key AC11D997 [2018/01/25 16:07:08.393911, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.393942, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2478518183 (0 used) [2018/01/25 16:07:08.393970, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.394003, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.394029, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/61/512 [2018/01/25 16:07:08.394056, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/61/512 [2018/01/25 16:07:08.394082, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/61/512 [2018/01/25 16:07:08.394112, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.395578, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2018/01/25 16:07:08.395623, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 61 (position 61) from bitmap [2018/01/25 16:07:08.395647, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 62 (position 62) from bitmap [2018/01/25 16:07:08.395675, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 61 [2018/01/25 16:07:08.395708, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.395739, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.DS_Store] [2018/01/25 16:07:08.395768, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.395794, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".DS_Store" [2018/01/25 16:07:08.395822, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [.DS_STORE] -> [.DS_Store] [2018/01/25 16:07:08.395854, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:08.395894, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/25 16:07:08.395921, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/25 16:07:08.395947, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/25 16:07:08.395976, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/25 16:07:08.396011, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.396037, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.396066, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2EAA78C2 [2018/01/25 16:07:08.396093, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:08.396119, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.396160, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '2EAA78C2' stored [2018/01/25 16:07:08.396189, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x2eaa78c2 (782923970) open_persistent_id : 0x000000002eaa78c2 (782923970) open_volatile_id : 0x000000007c72ce57 (2087898711) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.396574, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2EAA78C2 [2018/01/25 16:07:08.396599, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.396625, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x2eaa78c2) stored [2018/01/25 16:07:08.396649, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7c72ce57 (2087898711) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x2eaa78c2 (782923970) open_persistent_id : 0x000000002eaa78c2 (782923970) open_volatile_id : 0x000000007c72ce57 (2087898711) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.397233, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2087898711 (1 used) [2018/01/25 16:07:08.397262, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.DS_Store hash 0xfd16e667 [2018/01/25 16:07:08.397289, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.DS_Store) returning 0744 [2018/01/25 16:07:08.397316, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, dos_attrs=0x80 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/25 16:07:08.397347, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, after mapping access_mask=0x80 [2018/01/25 16:07:08.397373, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x80, open_access_mask = 0x80 [2018/01/25 16:07:08.397432, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/25 16:07:08.397463, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.397496, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.397529, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.397555, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.397579, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/25 16:07:08.397604, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.397630, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.397654, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.397677, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.397700, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:08.397724, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.397749, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.397773, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.397796, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.397819, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:08.397843, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.397868, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.397894, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.397919, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.397944, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.397971, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file .DS_Store requesting 0x80 returning 0x0 (NT_STATUS_OK) [2018/01/25 16:07:08.397998, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file .DS_Store read=No write=No (numopen=1) [2018/01/25 16:07:08.398024, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.398049, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.398080, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/25 16:07:08.398107, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d6ea0 [2018/01/25 16:07:08.398138, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/25 16:07:08.398183, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file .DS_Store, 7819a1dea0dc6420:c:0/169106550, tv_sec = 5a6a46fc, tv_usec = 60ae5 [2018/01/25 16:07:08.398214, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/25 16:07:08.398238, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file .DS_Store [2018/01/25 16:07:08.398264, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.398288, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x9dfb89540302f192 (-7062900596679708270) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000003d (61) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.396005 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) share_file_id : 0x000000000a145c76 (169106550) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xfd16e667 (4246136423) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jan 24 16:59:22 2018 EST.625970822 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.398893, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x11383843477029843346 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:08.398937, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.398969, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/25 16:07:08.398995, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .DS_Store seq 0x11383843477029843347 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:08.399023, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.399047, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.399071, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.399131, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/25 16:07:08.399162, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.399195, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.399228, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.399254, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.399279, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/25 16:07:08.399303, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.399332, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.399357, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.399381, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.399404, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:08.399429, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.399454, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.399478, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.399501, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.399524, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:08.399548, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.399576, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.399600, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.399624, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.399650, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.399679, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:08.399756, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.399788, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.399821, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.399853, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.399879, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.399903, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.399928, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.399954, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.399977, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.400001, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.400024, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.400048, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.400074, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.400097, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.400120, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.400143, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.400167, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.400192, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.400216, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.400241, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.400267, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.400296, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:08.400329, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .DS_Store [2018/01/25 16:07:08.400356, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/25 16:07:08.400382, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/25 16:07:08.400407, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .DS_Store - fnum 2087898711 [2018/01/25 16:07:08.400443, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.400480, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 48 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 24 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2018/01/25 16:07:08.400682, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 62 [2018/01/25 16:07:08.400714, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.400742, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .DS_Store - fnum 2087898711 [2018/01/25 16:07:08.400770, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.400796, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.400827, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/25 16:07:08.400854, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d3630 [2018/01/25 16:07:08.400881, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .DS_Store seq 0x11383843477029843347 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:08.400908, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfd16e667 [2018/01/25 16:07:08.400933, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.400957, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x9dfb89540302f193 (-7062900596679708269) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jan 24 16:59:22 2018 EST.625970822 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.401252, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x11383843477029843347 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:08.401278, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.401303, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.401334, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/25 16:07:08.401364, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:805(close_normal_file) foo closed file .DS_Store (numopen=0) NT_STATUS_OK [2018/01/25 16:07:08.401391, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.401417, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.401445, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2EAA78C2 [2018/01/25 16:07:08.401472, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/25 16:07:08.401504, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2EAA78C2 [2018/01/25 16:07:08.401528, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.401559, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2087898711 (0 used) [2018/01/25 16:07:08.401588, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.401621, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.401646, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 2, current possible/max 2/512, total granted/max/low/range 512/8192/63/512 [2018/01/25 16:07:08.401674, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/63/512 [2018/01/25 16:07:08.401704, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.401755, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:08.401783, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 63 (position 63) from bitmap [2018/01/25 16:07:08.401808, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 63 [2018/01/25 16:07:08.401840, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.401865, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:08.401889, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:08.401937, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:08.401970, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\P150EM._smb._tcp.local.\IPC$] share[IPC$] [2018/01/25 16:07:08.402011, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.402039, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:08.402071, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ED0657EA [2018/01/25 16:07:08.402103, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351ce0 [2018/01/25 16:07:08.402146, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:08.402162, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'ED0657EA' stored [2018/01/25 16:07:08.402187, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xed0657ea (3976615914) tcon_wire_id : 0xed0657ea (3976615914) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:08 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:08.402557, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ED0657EA [2018/01/25 16:07:08.402584, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.402610, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:832(smbXsrv_tcon_create) [2018/01/25 16:07:08.402624, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:840(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xed0657ea) stored [2018/01/25 16:07:08.402647, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xed0657ea (3976615914) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xed0657ea (3976615914) tcon_wire_id : 0xed0657ea (3976615914) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:08 2018 EST share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL [2018/01/25 16:07:08.403154, 3, pid=93847, effective(0, 0), real(0, 0)] ../lib/util/access.c:365(allow_access) Allowed connection from 10.0.0.2 (10.0.0.2) [2018/01/25 16:07:08.403184, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/25 16:07:08.403266, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/25 16:07:08.403299, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:595(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2018/01/25 16:07:08.403328, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/25 16:07:08.403354, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/25 16:07:08.403394, 10, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/25 16:07:08.403422, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2018/01/25 16:07:08.403447, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2018/01/25 16:07:08.403475, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2018/01/25 16:07:08.403512, 3, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2018/01/25 16:07:08.403537, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2018/01/25 16:07:08.403588, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/25 16:07:08.403621, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) user_ok_token: share IPC$ is ok for unix user foo [2018/01/25 16:07:08.403647, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user foo [2018/01/25 16:07:08.403682, 10, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2018/01/25 16:07:08.403757, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.403788, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:08.403923, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:08.403977, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:08.404006, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.404031, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:08.404054, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:08.404095, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:08.404132, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:69(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2018/01/25 16:07:08.404181, 10, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:178(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2018/01/25 16:07:08.404210, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:841(make_connection_snum) macbookpro-39ad (ipv4:10.0.0.2:52795) connect to service IPC$ initially as user foo (uid=1002, gid=1002) (pid 93847) [2018/01/25 16:07:08.404249, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.404275, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:08.404303, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ED0657EA [2018/01/25 16:07:08.404334, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/25 16:07:08.404367, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:08.404382, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'ED0657EA' stored [2018/01/25 16:07:08.404407, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xed0657ea (3976615914) tcon_wire_id : 0xed0657ea (3976615914) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:08 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:08.404774, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ED0657EA [2018/01/25 16:07:08.404805, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.404832, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/25 16:07:08.404846, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xed0657ea) stored [2018/01/25 16:07:08.404869, 1, pid=93847, effective(0, 0), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xed0657ea (3976615914) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xed0657ea (3976615914) tcon_wire_id : 0xed0657ea (3976615914) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:08 2018 EST share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : * [2018/01/25 16:07:08.405368, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2018/01/25 16:07:08.405396, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/64/512 [2018/01/25 16:07:08.405428, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.405480, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:08.405509, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 64 (position 64) from bitmap [2018/01/25 16:07:08.405534, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 65 (position 65) from bitmap [2018/01/25 16:07:08.405558, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 66 (position 66) from bitmap [2018/01/25 16:07:08.405584, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 64 [2018/01/25 16:07:08.405619, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.405647, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:08.405782, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:08.405835, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:08.405866, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:08.405893, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.405919, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:08.405949, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:08.405974, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.406005, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.406030, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.406056, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.406086, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:08.406113, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:08.406198, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.406306, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.406343, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.406376, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.406403, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.406427, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.406451, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.406477, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.406501, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.406523, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.406547, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.406571, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.406596, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.406623, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.406646, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.406669, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.406694, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.406719, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.406742, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.406766, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.406791, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.406818, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2018/01/25 16:07:08.406852, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.406879, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.406909, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 35A31C31 [2018/01/25 16:07:08.406935, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/25 16:07:08.406960, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.407001, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '35A31C31' stored [2018/01/25 16:07:08.407030, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x35a31c31 (899882033) open_persistent_id : 0x0000000035a31c31 (899882033) open_volatile_id : 0x000000006cd0f2db (1825632987) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.407410, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 35A31C31 [2018/01/25 16:07:08.407436, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.407465, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x35a31c31) stored [2018/01/25 16:07:08.407489, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x6cd0f2db (1825632987) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x35a31c31 (899882033) open_persistent_id : 0x0000000035a31c31 (899882033) open_volatile_id : 0x000000006cd0f2db (1825632987) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.408073, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1825632987 (1 used) [2018/01/25 16:07:08.408103, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:08.408147, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:08.408180, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:08.408206, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:08.408237, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ., flags = 0400000 mode = 00, fd = 34. [2018/01/25 16:07:08.408266, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.408292, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.408326, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.408358, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801351920 [2018/01/25 16:07:08.408390, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.408415, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf3754337c47c7c3a (-903742243419161542) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000040 (64) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.406846 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f8ee3287 (4176360071) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.409014, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x17543001830290390074 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.409053, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.409085, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.409112, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x17543001830290390075 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.409140, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.409167, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.409190, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.409214, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:08.409240, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:08.409266, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:08.409291, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 1825632987 [2018/01/25 16:07:08.409323, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.409359, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.409637, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 65 [2018/01/25 16:07:08.409669, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.409695, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2018/01/25 16:07:08.409722, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:260(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 1825632987 [2018/01/25 16:07:08.409750, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 65, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.409775, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._.DS_Store" [2018/01/25 16:07:08.409803, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [._.DS_STORE] [2018/01/25 16:07:08.409829, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:662(unix_convert) unix_convert begin: name = ._.DS_Store, dirpath = , start = ._.DS_Store [2018/01/25 16:07:08.409864, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (819bd7410:size b) ._.DS_STORE -> ._.DS_Store [2018/01/25 16:07:08.409891, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:685(unix_convert) conversion of base_name finished ._.DS_Store -> ._.DS_Store [2018/01/25 16:07:08.409919, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:08.409958, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/25 16:07:08.409984, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/25 16:07:08.410010, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:475(dptr_create) dptr_create dir=. [2018/01/25 16:07:08.410046, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:657(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2018/01/25 16:07:08.410120, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:464(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2018/01/25 16:07:08.410165, 6, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1129(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x8013525e0 now at offset -1 [2018/01/25 16:07:08.410194, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: ._.DS_Store [2018/01/25 16:07:08.410220, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x0): "" [2018/01/25 16:07:08.410246, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x2): "h" [2018/01/25 16:07:08.410279, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1220(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[._.DS_Store] found ._.DS_Store fname=._.DS_Store (._.DS_Store) [2018/01/25 16:07:08.410319, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1842(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2018/01/25 16:07:08.410347, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2247(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2018/01/25 16:07:08.410376, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: ._.DS_Store -> 42A90C13 -> _IHUNM~B (cache=1) [2018/01/25 16:07:08.410409, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 126 [2018/01/25 16:07:08.410435, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:126] at ../source3/smbd/smb2_query_directory.c:188 [2018/01/25 16:07:08.410467, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.410497, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 24 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 0 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 128 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:08.410781, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 66 [2018/01/25 16:07:08.410811, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:08.410839, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 1825632987 [2018/01/25 16:07:08.410867, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.410893, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.410924, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.410951, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e20 [2018/01/25 16:07:08.410979, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x17543001830290390075 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.411006, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:08.411031, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.411055, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xf3754337c47c7c3b (-903742243419161541) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.411348, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x17543001830290390075 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:08.411375, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:08.411401, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.411430, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:08.411458, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2018/01/25 16:07:08.411489, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.411515, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.411544, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 35A31C31 [2018/01/25 16:07:08.411573, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/25 16:07:08.411604, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 35A31C31 [2018/01/25 16:07:08.411629, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.411659, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1825632987 (0 used) [2018/01/25 16:07:08.411688, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:08.411722, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.411747, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/67/512 [2018/01/25 16:07:08.411775, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/67/512 [2018/01/25 16:07:08.411801, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/67/512 [2018/01/25 16:07:08.411831, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.411884, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:08.411912, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 67 (position 67) from bitmap [2018/01/25 16:07:08.411937, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 67 [2018/01/25 16:07:08.411972, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.412000, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:08.412130, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:08.412187, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:08.412215, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/25 16:07:08.412264, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/25 16:07:08.412293, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.412320, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:08.412349, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ED0657EA [2018/01/25 16:07:08.412378, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/25 16:07:08.412411, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:710(smbXsrv_tcon_global_store) [2018/01/25 16:07:08.412427, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:712(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'ED0657EA' stored [2018/01/25 16:07:08.412455, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xed0657ea (3976615914) tcon_wire_id : 0xed0657ea (3976615914) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:08 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2018/01/25 16:07:08.412822, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ED0657EA [2018/01/25 16:07:08.412849, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.412876, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:877(smbXsrv_tcon_update) [2018/01/25 16:07:08.412890, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:885(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xed0657ea) stored [2018/01/25 16:07:08.412913, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xed0657ea (3976615914) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xed0657ea (3976615914) tcon_wire_id : 0xed0657ea (3976615914) server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) creation_time : Thu Jan 25 16:07:08 2018 EST share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xd05cb1ba (3495735738) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : * [2018/01/25 16:07:08.413421, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [mdssvc] [2018/01/25 16:07:08.413457, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.413483, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.413512, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key EB6F2000 [2018/01/25 16:07:08.413539, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:08.413564, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.413604, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'EB6F2000' stored [2018/01/25 16:07:08.413634, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xeb6f2000 (3949928448) open_persistent_id : 0x00000000eb6f2000 (3949928448) open_volatile_id : 0x00000000ce74aa4d (3463752269) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.414009, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key EB6F2000 [2018/01/25 16:07:08.414035, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.414061, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xeb6f2000) stored [2018/01/25 16:07:08.414085, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xce74aa4d (3463752269) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xeb6f2000 (3949928448) open_persistent_id : 0x00000000eb6f2000 (3949928448) open_volatile_id : 0x00000000ce74aa4d (3463752269) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.414674, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3463752269 (1 used) [2018/01/25 16:07:08.414705, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /tmp/mdssvc hash 0x5ae2782d [2018/01/25 16:07:08.414737, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/pipes.c:75(open_np_file) np_open(mdssvc) returned NT_STATUS_OBJECT_NAME_NOT_FOUND [2018/01/25 16:07:08.414777, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.414803, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.414832, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key EB6F2000 [2018/01/25 16:07:08.414859, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1de0 [2018/01/25 16:07:08.414891, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key EB6F2000 [2018/01/25 16:07:08.414916, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.414947, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 3463752269 (0 used) [2018/01/25 16:07:08.414975, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3152(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2018/01/25 16:07:08.415003, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3200 [2018/01/25 16:07:08.415032, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/68/512 [2018/01/25 16:07:08.415066, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.415116, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:08.415146, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 68 (position 68) from bitmap [2018/01/25 16:07:08.415171, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 68 [2018/01/25 16:07:08.415206, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.415235, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:08.415368, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:08.415426, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:08.415454, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/25 16:07:08.415503, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/25 16:07:08.415535, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [._.DS_Store] [2018/01/25 16:07:08.415563, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:08.415590, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._.DS_Store" [2018/01/25 16:07:08.415617, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [._.DS_STORE] -> [._.DS_Store] [2018/01/25 16:07:08.415648, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:08.415687, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/25 16:07:08.415714, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/25 16:07:08.415740, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/25 16:07:08.415769, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/25 16:07:08.415804, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.415830, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:08.415859, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 76DC2459 [2018/01/25 16:07:08.415885, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:08.415910, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:08.415951, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '76DC2459' stored [2018/01/25 16:07:08.415982, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x76dc2459 (1994138713) open_persistent_id : 0x0000000076dc2459 (1994138713) open_volatile_id : 0x000000004a4ea0a5 (1246666917) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:08.416360, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 76DC2459 [2018/01/25 16:07:08.416386, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:08.416412, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x76dc2459) stored [2018/01/25 16:07:08.416436, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4a4ea0a5 (1246666917) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x76dc2459 (1994138713) open_persistent_id : 0x0000000076dc2459 (1994138713) open_volatile_id : 0x000000004a4ea0a5 (1246666917) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:08 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:08 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:08.417021, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1246666917 (1 used) [2018/01/25 16:07:08.417050, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/._.DS_Store hash 0xd4c002dc [2018/01/25 16:07:08.417077, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(._.DS_Store) returning 0744 [2018/01/25 16:07:08.417103, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, dos_attrs=0x80 access_mask=0x20081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/25 16:07:08.417133, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, after mapping access_mask=0x20081 [2018/01/25 16:07:08.417159, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x20081, open_access_mask = 0x20081 [2018/01/25 16:07:08.417218, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/25 16:07:08.417248, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.417281, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.417316, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.417343, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.417367, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/25 16:07:08.417392, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.417419, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.417443, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.417466, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.417490, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:08.417514, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.417539, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.417563, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.417586, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.417609, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:08.417634, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.417659, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.417685, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.417709, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.417734, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.417761, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file ._.DS_Store requesting 0x20081 returning 0x20001 (NT_STATUS_OK) [2018/01/25 16:07:08.417807, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:08.417848, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/25 16:07:08.417874, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/25 16:07:08.417907, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ._.DS_Store, flags = 00 mode = 0744, fd = 34. [2018/01/25 16:07:08.417937, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file ._.DS_Store read=Yes write=No (numopen=1) [2018/01/25 16:07:08.417963, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.417989, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:08.418020, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/25 16:07:08.418049, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:08.418082, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/25 16:07:08.418118, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file ._.DS_Store, 7819a1dea0dc6420:d:0/3995341691, tv_sec = 5a6a46fc, tv_usec = 65836 [2018/01/25 16:07:08.418148, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/25 16:07:08.418174, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file ._.DS_Store [2018/01/25 16:07:08.418200, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:08.418224, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xc43d42b009e580a5 (-4306212344848613211) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000044 (68) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00020081 (131201) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:08 2018 EST.415798 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) share_file_id : 0x00000000ee24137b (3995341691) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xd4c002dc (3569353436) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/25 16:07:08.418834, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x14140531728860938405 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:08.418879, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:08.418912, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/25 16:07:08.418939, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file ._.DS_Store seq 0x14140531728860938406 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:08.418968, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:08.418992, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:08.419015, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:08.419085, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/25 16:07:08.419118, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.419151, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.419184, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.419211, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.419236, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/25 16:07:08.419260, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.419287, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.419313, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.419337, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.419360, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:08.419384, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.419410, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.419437, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.419460, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.419483, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:08.419508, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.419533, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.419557, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.419581, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.419607, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.419636, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e019f, remaining = 0x1e019f [2018/01/25 16:07:08.419719, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:08.419751, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:08.419783, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.419815, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:08.419842, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:08.419866, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:08.419890, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:08.419917, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:08.419940, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.419964, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.419987, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:08.420011, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:08.420036, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:08.420060, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:08.420083, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:08.420106, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:08.420130, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:08.420155, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:08.420179, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:08.420203, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:08.420229, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:08.420260, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:08.420293, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: ._.DS_Store [2018/01/25 16:07:08.420322, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x0): "" [2018/01/25 16:07:08.420348, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x2): "h" [2018/01/25 16:07:08.420374, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: ._.DS_Store - fnum 1246666917 [2018/01/25 16:07:08.420406, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:08.420434, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/69/512 [2018/01/25 16:07:08.420469, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.428282, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:08.428313, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 69 (position 69) from bitmap [2018/01/25 16:07:08.428339, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 69 [2018/01/25 16:07:08.428374, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.428402, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:08.428533, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:08.428590, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:08.428619, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /tmp [2018/01/25 16:07:08.428663, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /tmp [2018/01/25 16:07:08.428691, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.428715, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:08.428738, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:08.428781, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:08.428935, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.428962, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:08.428985, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:08.429025, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:08.429051, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.429076, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:08.429105, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key ED0657EA [2018/01/25 16:07:08.429134, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013aee60 [2018/01/25 16:07:08.429172, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key ED0657EA [2018/01/25 16:07:08.429199, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:08.429229, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.429253, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:08.429276, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:08.429317, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:08.429343, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1120(close_cnum) macbookpro-39ad (ipv4:10.0.0.2:52795) closed connection to service IPC$ [2018/01/25 16:07:08.429376, 4, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to / [2018/01/25 16:07:08.429414, 4, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got / [2018/01/25 16:07:08.429442, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.429467, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:08.429490, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:08.429529, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:08.429570, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:524 [2018/01/25 16:07:08.429598, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/70/512 [2018/01/25 16:07:08.429630, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:08.429675, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:08.429703, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 70 (position 70) from bitmap [2018/01/25 16:07:08.429729, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 70 [2018/01/25 16:07:08.429766, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:08.429794, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:08.429925, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:08.429977, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:08.430005, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to /foo/timecapsule [2018/01/25 16:07:08.430052, 4, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got /foo/timecapsule [2018/01/25 16:07:08.430082, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 70, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:08.430124, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:468(smbd_smb2_read_send) smbd_smb2_read: ._.DS_Store - fnum 1246666917 [2018/01/25 16:07:08.430178, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/25 16:07:08.430212, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:316(is_posix_locked) is_posix_locked: File ._.DS_Store, offset = 0, count = 4096, type = WRITE [2018/01/25 16:07:08.430240, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 4096 [2018/01/25 16:07:08.430264, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:263(posix_fcntl_getlock) posix_fcntl_getlock 34 0 4096 1 [2018/01/25 16:07:08.430291, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1183(fcntl_getlock) fcntl_getlock fd=34 op=11 offset=0 count=4096 type=1 [2018/01/25 16:07:08.430338, 3, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1207(fcntl_getlock) fcntl_getlock: fd 34 is returned info 2 pid 0 [2018/01/25 16:07:08.430364, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:295(posix_fcntl_getlock) posix_fcntl_getlock: Lock query call successful [2018/01/25 16:07:08.430387, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1440(brl_locktest) brl_locktest: posix start=0 len=4096 unlocked for fnum 1246666917 file ._.DS_Store [2018/01/25 16:07:08.430414, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:162(strict_lock_check_default) strict_lock_default: flavour = WINDOWS_LOCK brl start=0 len=4096 unlocked for fnum 1246666917 file ._.DS_Store [2018/01/25 16:07:08.430697, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:751(schedule_smb2_aio_read) smb2: scheduled aio_read for file ._.DS_Store, offset 0, len = 4096 (mid = 70) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:08.431985, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_READ] mid 70 going async [2018/01/25 16:07:08.432040, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/71/512 [2018/01/25 16:07:08.432069, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/25 16:07:08.432138, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.344597, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:770(aio_pread_smb2_done) pread_recv returned 4096, err = no error [2018/01/25 16:07:14.344682, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:418(smb2_read_complete) smbd_smb2_read: fnum 1246666917, file ._.DS_Store, length=4096 offset=0 read=4096 [2018/01/25 16:07:14.344718, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:796(aio_pread_smb2_done) smb2: scheduled aio_read completed for file ._.DS_Store, offset 0, len = 4096 (errcode = 0, NTSTATUS = NT_STATUS_OK) [2018/01/25 16:07:14.344753, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4096] at ../source3/smbd/smb2_read.c:164 [2018/01/25 16:07:14.344787, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/71/512 [2018/01/25 16:07:14.344890, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.443026, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.443070, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 71 (position 71) from bitmap [2018/01/25 16:07:14.443098, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 71 [2018/01/25 16:07:14.443139, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.443173, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: ._.DS_Store - fnum 1246666917 [2018/01/25 16:07:14.443207, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.443235, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:14.443268, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.443302, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae30 [2018/01/25 16:07:14.443337, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file ._.DS_Store seq 0x14140531728860938406 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.443367, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd4c002dc [2018/01/25 16:07:14.443395, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:14.443419, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xc43d42b009e580a6 (-4306212344848613210) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/25 16:07:14.443724, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x14140531728860938406 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.443751, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:14.443779, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.443813, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.443848, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file ._.DS_Store [2018/01/25 16:07:14.443895, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:805(close_normal_file) foo closed file ._.DS_Store (numopen=0) NT_STATUS_OK [2018/01/25 16:07:14.443925, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.443950, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:14.443979, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 76DC2459 [2018/01/25 16:07:14.444008, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1c60 [2018/01/25 16:07:14.444043, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 76DC2459 [2018/01/25 16:07:14.444068, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.444102, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1246666917 (0 used) [2018/01/25 16:07:14.444133, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:14.444163, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/72/512 [2018/01/25 16:07:14.444197, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.445432, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.445463, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 72 (position 72) from bitmap [2018/01/25 16:07:14.445489, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 72 [2018/01/25 16:07:14.445523, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.445557, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [._.DS_Store] [2018/01/25 16:07:14.445588, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:14.445616, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "._.DS_Store" [2018/01/25 16:07:14.445647, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [._.DS_STORE] -> [._.DS_Store] [2018/01/25 16:07:14.445686, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:14.445736, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/25 16:07:14.445763, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/25 16:07:14.445790, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/25 16:07:14.445820, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = ._.DS_Store [2018/01/25 16:07:14.445869, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.445896, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:14.445925, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 14D35D7F [2018/01/25 16:07:14.445952, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:14.445981, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:14.446032, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '14D35D7F' stored [2018/01/25 16:07:14.446062, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x14d35d7f (349396351) open_persistent_id : 0x0000000014d35d7f (349396351) open_volatile_id : 0x00000000c7714b59 (3346090841) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:14 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:14.446448, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 14D35D7F [2018/01/25 16:07:14.446475, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.446501, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x14d35d7f) stored [2018/01/25 16:07:14.446525, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc7714b59 (3346090841) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x14d35d7f (349396351) open_persistent_id : 0x0000000014d35d7f (349396351) open_volatile_id : 0x00000000c7714b59 (3346090841) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:14 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:14 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:14.447116, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3346090841 (1 used) [2018/01/25 16:07:14.447146, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/._.DS_Store hash 0xd4c002dc [2018/01/25 16:07:14.447175, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(._.DS_Store) returning 0744 [2018/01/25 16:07:14.447202, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, dos_attrs=0x80 access_mask=0x20081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/25 16:07:14.447235, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=._.DS_Store, after mapping access_mask=0x20081 [2018/01/25 16:07:14.447261, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x20081, open_access_mask = 0x20081 [2018/01/25 16:07:14.447373, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/25 16:07:14.447409, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.447449, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.447485, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.447512, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.447537, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/25 16:07:14.447562, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.447589, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.447613, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.447636, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.447660, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:14.447685, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.447710, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.447734, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.447757, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.447781, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:14.447809, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.447835, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.447859, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.447884, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.447910, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.447939, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file ._.DS_Store requesting 0x20081 returning 0x20001 (NT_STATUS_OK) [2018/01/25 16:07:14.447990, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [._.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:14.448032, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [._.DS_Store] -> [/foo/timecapsule/._.DS_Store] [2018/01/25 16:07:14.448058, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: ._.DS_Store reduced to /foo/timecapsule/._.DS_Store [2018/01/25 16:07:14.448090, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name ._.DS_Store, flags = 00 mode = 0744, fd = 34. [2018/01/25 16:07:14.448121, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file ._.DS_Store read=Yes write=No (numopen=1) [2018/01/25 16:07:14.448149, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.448174, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:14.448208, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.448237, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:14.448272, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=0 [2018/01/25 16:07:14.448308, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file ._.DS_Store, 7819a1dea0dc6420:d:0/1973220941, tv_sec = 5a6a4702, tv_usec = 6cd9a [2018/01/25 16:07:14.448342, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/25 16:07:14.448368, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file ._.DS_Store [2018/01/25 16:07:14.448394, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:14.448418, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x3212aeeb2277ac3f (3608138576396004415) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000048 (72) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00020081 (131201) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:14 2018 EST.445850 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) share_file_id : 0x00000000759cf64d (1973220941) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xd4c002dc (3569353436) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/25 16:07:14.449029, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x3608138576396004415 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.449072, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.449105, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.449132, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file ._.DS_Store seq 0x3608138576396004416 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.449162, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:14.449186, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:14.449210, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:14.449304, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for ._.DS_Store [2018/01/25 16:07:14.449339, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.449373, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.449407, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.449434, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.449459, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e019f, who: 1 [2018/01/25 16:07:14.449484, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.449511, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.449535, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.449558, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.449582, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:14.449609, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.449635, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.449659, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.449682, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.449706, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:14.449730, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.449755, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.449779, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.449804, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.449830, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.449861, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e019f, remaining = 0x1e019f [2018/01/25 16:07:14.449958, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:14.449991, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.450023, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.450056, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.450083, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.450108, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:14.450132, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.450159, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.450182, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.450206, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.450229, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:14.450254, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.450280, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.450304, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.450330, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.450353, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:14.450378, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.450404, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.450428, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.450539, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.450566, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.450596, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:14.450629, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: ._.DS_Store [2018/01/25 16:07:14.450657, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x0): "" [2018/01/25 16:07:14.450684, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x2): "h" [2018/01/25 16:07:14.450711, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: ._.DS_Store - fnum 3346090841 [2018/01/25 16:07:14.450745, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:14.450773, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/73/512 [2018/01/25 16:07:14.450808, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.453468, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.453514, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 73 (position 73) from bitmap [2018/01/25 16:07:14.453539, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOCK] mid = 73 [2018/01/25 16:07:14.453572, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.453620, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:220(smbd_smb2_lock_send) smbd_smb2_lock_send: ._.DS_Store - fnum 3346090841 [2018/01/25 16:07:14.453656, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:341(smbd_smb2_lock_send) smbd_smb2_lock_send: index 0 offset=0, count=18446744073709551615, smblctx = 349396351 type 1 [2018/01/25 16:07:14.453694, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8058(smbd_do_locking) smbd_do_locking: lock start=0, len=18446744073709551616 for smblctx 349396351, file ._.DS_Store timeout = 0 [2018/01/25 16:07:14.453744, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:269(do_lock) do_lock: lock flavour WINDOWS_LOCK lock type WRITE start=0 len=18446744073709551615 blocking_lock=false requested for fnum 3346090841 file ._.DS_Store [2018/01/25 16:07:14.453776, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:14.453801, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1: 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/25 16:07:14.453832, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.453864, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5c10 [2018/01/25 16:07:14.453889, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 0 current locks on file_id 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.453931, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=2, fsp->brlock_seqnum=2 [2018/01/25 16:07:14.453957, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:1093(contend_level2_oplocks_begin_default) num_read_oplocks = 0 [2018/01/25 16:07:14.453981, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:1096(contend_level2_oplocks_begin_default) No read oplocks around [2018/01/25 16:07:14.454011, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:60(map_posix_lock_type) map_posix_lock_type: Downgrading write lock to read due to read-only file. [2018/01/25 16:07:14.454036, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:952(set_posix_lock_windows_flavour) set_posix_lock_windows_flavour: File ._.DS_Store, offset = 0, count = 18446744073709551615, type = READ [2018/01/25 16:07:14.454062, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 9223372036854775807 [2018/01/25 16:07:14.454088, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:709(posix_lock_list) posix_lock_list: curr: start=0,size=9223372036854775807 [2018/01/25 16:07:14.454112, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:1031(set_posix_lock_windows_flavour) set_posix_lock_windows_flavour: Real lock: Type = READ: offset = 0, count = 9223372036854775807 [2018/01/25 16:07:14.454139, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:196(posix_fcntl_lock) posix_fcntl_lock 34 12 0 9223372036854775807 1 [2018/01/25 16:07:14.454167, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:350(fcntl_lock) fcntl_lock 34 12 0 9223372036854775808 1 [2018/01/25 16:07:14.454198, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:385(fcntl_lock) fcntl_lock: Lock call successful [2018/01/25 16:07:14.454222, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:238(posix_fcntl_lock) posix_fcntl_lock: Lock call successful [2018/01/25 16:07:14.454250, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:442(increment_lock_ref_count) lock_ref_count for file ._.DS_Store = 0 [2018/01/25 16:07:14.454277, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:288(do_lock) do_lock: returning status=NT_STATUS_OK [2018/01/25 16:07:14.454319, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=3 [2018/01/25 16:07:14.454349, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.454375, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:14.454401, 3, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8218(smbd_do_locking) smbd_do_locking: fnum 3346090841 type=0 num_locks=1 [2018/01/25 16:07:14.454430, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_lock.c:180 [2018/01/25 16:07:14.454457, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/74/512 [2018/01/25 16:07:14.454490, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.455755, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.455800, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 74 (position 74) from bitmap [2018/01/25 16:07:14.455826, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 74 [2018/01/25 16:07:14.455858, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.455886, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 74, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:14.455912, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:468(smbd_smb2_read_send) smbd_smb2_read: ._.DS_Store - fnum 3346090841 [2018/01/25 16:07:14.455943, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=3, fsp->brlock_seqnum=2 [2018/01/25 16:07:14.455976, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:316(is_posix_locked) is_posix_locked: File ._.DS_Store, offset = 0, count = 4096, type = WRITE [2018/01/25 16:07:14.456003, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 4096 [2018/01/25 16:07:14.456027, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:263(posix_fcntl_getlock) posix_fcntl_getlock 34 0 4096 1 [2018/01/25 16:07:14.456054, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1183(fcntl_getlock) fcntl_getlock fd=34 op=11 offset=0 count=4096 type=1 [2018/01/25 16:07:14.456083, 3, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1207(fcntl_getlock) fcntl_getlock: fd 34 is returned info 2 pid 0 [2018/01/25 16:07:14.456108, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:295(posix_fcntl_getlock) posix_fcntl_getlock: Lock query call successful [2018/01/25 16:07:14.456131, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1440(brl_locktest) brl_locktest: posix start=0 len=4096 unlocked for fnum 3346090841 file ._.DS_Store [2018/01/25 16:07:14.456158, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:162(strict_lock_check_default) strict_lock_default: flavour = WINDOWS_LOCK brl start=0 len=4096 unlocked for fnum 3346090841 file ._.DS_Store [2018/01/25 16:07:14.456193, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:751(schedule_smb2_aio_read) smb2: scheduled aio_read for file ._.DS_Store, offset 0, len = 4096 (mid = 74) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:14.456346, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:770(aio_pread_smb2_done) pread_recv returned 4096, err = no error [2018/01/25 16:07:14.456373, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:418(smb2_read_complete) smbd_smb2_read: fnum 3346090841, file ._.DS_Store, length=4096 offset=0 read=4096 [2018/01/25 16:07:14.456400, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:796(aio_pread_smb2_done) smb2: scheduled aio_read completed for file ._.DS_Store, offset 0, len = 4096 (errcode = 0, NTSTATUS = NT_STATUS_OK) [2018/01/25 16:07:14.456428, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:4096] at ../source3/smbd/smb2_read.c:164 [2018/01/25 16:07:14.456455, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/75/512 [2018/01/25 16:07:14.456549, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.473586, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.473633, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 75 (position 75) from bitmap [2018/01/25 16:07:14.473659, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_LOCK] mid = 75 [2018/01/25 16:07:14.473690, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.473719, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:220(smbd_smb2_lock_send) smbd_smb2_lock_send: ._.DS_Store - fnum 3346090841 [2018/01/25 16:07:14.473745, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_lock.c:341(smbd_smb2_lock_send) smbd_smb2_lock_send: index 0 offset=0, count=18446744073709551615, smblctx = 349396351 type 4 [2018/01/25 16:07:14.473770, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8239(smbd_do_unlocking) smbd_do_unlocking: unlock start=0, len=18446744073709551616 for pid 349396351, file ._.DS_Store [2018/01/25 16:07:14.473799, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:318(do_unlock) do_unlock: unlock start=0 len=18446744073709551615 requested for fnum 3346090841 file ._.DS_Store [2018/01/25 16:07:14.473827, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:14.473852, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1: 2:/var/opt/samba/lock/brlock.tdb 3: [2018/01/25 16:07:14.473882, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.473909, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d3410 [2018/01/25 16:07:14.473934, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2008(brl_get_locks) brl_get_locks_internal: 1 current locks on file_id 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.473960, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:68(print_lock_struct) [0]: smblctx = 349396351, tid = 3075855785, pid = 93847, start = 0, size = 18446744073709551615, fnum = 3346090841, WRITE WINDOWS_LOCK [2018/01/25 16:07:14.473990, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:1095(release_posix_lock_windows_flavour) release_posix_lock_windows_flavour: File ._.DS_Store, offset = 0, count = 18446744073709551615 [2018/01/25 16:07:14.474017, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:459(decrement_lock_ref_count) lock_ref_count for file ._.DS_Store = 1 [2018/01/25 16:07:14.474042, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 9223372036854775807 [2018/01/25 16:07:14.474068, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:709(posix_lock_list) posix_lock_list: curr: start=0,size=9223372036854775807 [2018/01/25 16:07:14.474092, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:1178(release_posix_lock_windows_flavour) release_posix_lock_windows_flavour: Real unlock: offset = 0, count = 9223372036854775807 [2018/01/25 16:07:14.474116, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:196(posix_fcntl_lock) posix_fcntl_lock 34 12 0 9223372036854775807 2 [2018/01/25 16:07:14.474145, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:350(fcntl_lock) fcntl_lock 34 12 0 9223372036854775808 2 [2018/01/25 16:07:14.474175, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/util/util.c:385(fcntl_lock) fcntl_lock: Lock call successful [2018/01/25 16:07:14.474198, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:238(posix_fcntl_lock) posix_fcntl_lock: Lock call successful [2018/01/25 16:07:14.474228, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1926(byte_range_lock_flush) seqnum=4 [2018/01/25 16:07:14.474256, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.474282, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 2 for /var/opt/samba/lock/brlock.tdb [2018/01/25 16:07:14.474308, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8254(smbd_do_unlocking) smbd_do_unlocking: unlock returned NT_STATUS_OK [2018/01/25 16:07:14.474334, 3, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/reply.c:8262(smbd_do_unlocking) smbd_do_unlocking: fnum 3346090841 num_ulocks=1 [2018/01/25 16:07:14.474363, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_lock.c:180 [2018/01/25 16:07:14.474389, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/76/512 [2018/01/25 16:07:14.474420, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.477270, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.477318, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 76 (position 76) from bitmap [2018/01/25 16:07:14.477344, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 76 [2018/01/25 16:07:14.477375, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.477403, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: ._.DS_Store - fnum 3346090841 [2018/01/25 16:07:14.477432, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.477458, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:14.477489, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.477516, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae30 [2018/01/25 16:07:14.477544, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file ._.DS_Store seq 0x3608138576396004416 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.477571, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xd4c002dc [2018/01/25 16:07:14.477597, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:14.477621, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0x3212aeeb2277ac40 (3608138576396004416) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '._.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Sun Jan 21 22:38:48 2018 EST.880629186 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000d (13) extid : 0x0000000000000000 (0) [2018/01/25 16:07:14.477920, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file ._.DS_Store seq 0x3608138576396004416 key 7819a1dea0dc6420:d:0 [2018/01/25 16:07:14.477947, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:14.477973, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.478002, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780D00 [2018/01/25 16:07:14.478034, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file ._.DS_Store [2018/01/25 16:07:14.478069, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:805(close_normal_file) foo closed file ._.DS_Store (numopen=0) NT_STATUS_OK [2018/01/25 16:07:14.478098, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.478124, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:14.478152, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 14D35D7F [2018/01/25 16:07:14.478179, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1c60 [2018/01/25 16:07:14.478211, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 14D35D7F [2018/01/25 16:07:14.478236, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.478267, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 3346090841 (0 used) [2018/01/25 16:07:14.478295, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:14.478323, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/77/512 [2018/01/25 16:07:14.478356, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.479602, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.479647, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 77 (position 77) from bitmap [2018/01/25 16:07:14.479673, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 77 [2018/01/25 16:07:14.479706, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.479737, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [.DS_Store] [2018/01/25 16:07:14.479765, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:14.479792, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file ".DS_Store" [2018/01/25 16:07:14.479820, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [.DS_STORE] -> [.DS_Store] [2018/01/25 16:07:14.479854, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:14.479898, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/25 16:07:14.479925, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/25 16:07:14.479954, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/25 16:07:14.479983, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x20081 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = .DS_Store [2018/01/25 16:07:14.480031, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.480058, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:14.480087, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 888D9D6F [2018/01/25 16:07:14.480115, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:14.480140, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:14.480182, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key '888D9D6F' stored [2018/01/25 16:07:14.480212, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x888d9d6f (2290982255) open_persistent_id : 0x00000000888d9d6f (2290982255) open_volatile_id : 0x000000003f15b158 (1058386264) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:14 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:14.480597, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 888D9D6F [2018/01/25 16:07:14.480624, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.480650, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0x888d9d6f) stored [2018/01/25 16:07:14.480674, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3f15b158 (1058386264) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0x888d9d6f (2290982255) open_persistent_id : 0x00000000888d9d6f (2290982255) open_volatile_id : 0x000000003f15b158 (1058386264) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:14 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:14 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:14.481256, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1058386264 (1 used) [2018/01/25 16:07:14.481286, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/.DS_Store hash 0xfd16e667 [2018/01/25 16:07:14.481315, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.DS_Store) returning 0744 [2018/01/25 16:07:14.481341, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2994(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, dos_attrs=0x80 access_mask=0x20081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=0 private_flags = 0x0 [2018/01/25 16:07:14.481372, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3164(open_file_ntcreate) open_file_ntcreate: fname=.DS_Store, after mapping access_mask=0x20081 [2018/01/25 16:07:14.481398, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3253(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x20081, open_access_mask = 0x20081 [2018/01/25 16:07:14.481491, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/25 16:07:14.481524, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.481559, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.481593, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.481620, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.481644, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/25 16:07:14.481669, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.481695, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.481719, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.481742, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.481768, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:14.481792, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.481818, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.481841, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.481864, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.481887, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:14.481912, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.481937, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.481961, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.481985, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.482010, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.482037, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file .DS_Store requesting 0x20081 returning 0x20001 (NT_STATUS_OK) [2018/01/25 16:07:14.482085, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.DS_Store] [/foo/timecapsule] [2018/01/25 16:07:14.482127, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.DS_Store] -> [/foo/timecapsule/.DS_Store] [2018/01/25 16:07:14.482154, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: .DS_Store reduced to /foo/timecapsule/.DS_Store [2018/01/25 16:07:14.482186, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:767(fd_open) fd_open: name .DS_Store, flags = 00 mode = 0744, fd = 34. [2018/01/25 16:07:14.482217, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:1404(open_file) foo opened file .DS_Store read=Yes write=No (numopen=1) [2018/01/25 16:07:14.482244, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.482269, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:14.482302, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/25 16:07:14.482333, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:14.482367, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=4, fsp->brlock_seqnum=0 [2018/01/25 16:07:14.482401, 5, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/smbd/oplock.c:89(set_file_oplock) set_file_oplock: granted oplock on file .DS_Store, 7819a1dea0dc6420:c:0/968079133, tv_sec = 5a6a4702, tv_usec = 7530d [2018/01/25 16:07:14.482432, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=4, fsp->brlock_seqnum=4 [2018/01/25 16:07:14.482457, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2273(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file .DS_Store [2018/01/25 16:07:14.482482, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:14.482506, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xffe063bb1a11ee45 (-8897544007324091) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x000000000000004d (77) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00020081 (131201) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:14 2018 EST.480013 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) share_file_id : 0x0000000039b3b71d (968079133) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xfd16e667 (4246136423) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jan 24 16:59:22 2018 EST.625970822 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/25 16:07:14.483124, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x18437846529702227525 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:14.483168, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.483203, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/25 16:07:14.483232, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file .DS_Store seq 0x18437846529702227526 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:14.483262, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:14.483286, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:14.483311, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:14.483428, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for .DS_Store [2018/01/25 16:07:14.483462, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.483497, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.483549, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.483594, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.483636, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01bf, who: 1 [2018/01/25 16:07:14.483673, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.483718, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.483756, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.483784, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.483808, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 12008f, who: 2 [2018/01/25 16:07:14.483833, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.483858, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.483883, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.483906, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.483929, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 12008f, who: 3 [2018/01/25 16:07:14.483953, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.483980, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.484003, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.484028, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.484057, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.484093, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:14.484179, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:14.484211, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.484244, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.484278, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.484305, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.484333, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:14.484359, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.484386, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.484410, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.484434, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.484458, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:14.484482, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.484508, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.484535, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.484559, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.484582, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:14.484606, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.484632, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.484656, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.484681, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.484707, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.484736, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:14.484769, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: .DS_Store [2018/01/25 16:07:14.484797, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x20): "a" [2018/01/25 16:07:14.484824, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x22): "ha" [2018/01/25 16:07:14.484851, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: .DS_Store - fnum 1058386264 [2018/01/25 16:07:14.484884, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:14.484913, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/78/512 [2018/01/25 16:07:14.484949, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.486259, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.486305, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 78 (position 78) from bitmap [2018/01/25 16:07:14.486335, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 78 [2018/01/25 16:07:14.486369, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.486398, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 78, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:14.486425, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:468(smbd_smb2_read_send) smbd_smb2_read: .DS_Store - fnum 1058386264 [2018/01/25 16:07:14.486457, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:2050(brl_get_locks_readonly) seqnum=4, fsp->brlock_seqnum=4 [2018/01/25 16:07:14.486484, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:316(is_posix_locked) is_posix_locked: File .DS_Store, offset = 0, count = 8196, type = WRITE [2018/01/25 16:07:14.486510, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:170(posix_lock_in_range) posix_lock_in_range: offset_out = 0, count_out = 8196 [2018/01/25 16:07:14.486534, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:263(posix_fcntl_getlock) posix_fcntl_getlock 34 0 8196 1 [2018/01/25 16:07:14.486561, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1183(fcntl_getlock) fcntl_getlock fd=34 op=11 offset=0 count=8196 type=1 [2018/01/25 16:07:14.486591, 3, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/lib/util.c:1207(fcntl_getlock) fcntl_getlock: fd 34 is returned info 2 pid 0 [2018/01/25 16:07:14.486616, 8, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:295(posix_fcntl_getlock) posix_fcntl_getlock: Lock query call successful [2018/01/25 16:07:14.486640, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/brlock.c:1440(brl_locktest) brl_locktest: posix start=0 len=8196 unlocked for fnum 1058386264 file .DS_Store [2018/01/25 16:07:14.486667, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:162(strict_lock_check_default) strict_lock_default: flavour = WINDOWS_LOCK brl start=0 len=8196 unlocked for fnum 1058386264 file .DS_Store [2018/01/25 16:07:14.486707, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:751(schedule_smb2_aio_read) smb2: scheduled aio_read for file .DS_Store, offset 0, len = 8196 (mid = 78) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2018/01/25 16:07:14.487931, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1580(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_READ] mid 78 going async [2018/01/25 16:07:14.487981, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/79/512 [2018/01/25 16:07:14.488009, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1678(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2018/01/25 16:07:14.488077, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.516942, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:770(aio_pread_smb2_done) pread_recv returned 8196, err = no error [2018/01/25 16:07:14.516977, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_read.c:418(smb2_read_complete) smbd_smb2_read: fnum 1058386264, file .DS_Store, length=8196 offset=0 read=8196 [2018/01/25 16:07:14.517005, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/aio.c:796(aio_pread_smb2_done) smb2: scheduled aio_read completed for file .DS_Store, offset 0, len = 8196 (errcode = 0, NTSTATUS = NT_STATUS_OK) [2018/01/25 16:07:14.517035, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:8196] at ../source3/smbd/smb2_read.c:164 [2018/01/25 16:07:14.517062, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/79/512 [2018/01/25 16:07:14.517219, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.520457, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2018/01/25 16:07:14.520489, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 79 (position 79) from bitmap [2018/01/25 16:07:14.520514, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 79 [2018/01/25 16:07:14.520547, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.520576, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: .DS_Store - fnum 1058386264 [2018/01/25 16:07:14.520607, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.520633, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:14.520665, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780C00 [2018/01/25 16:07:14.520695, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d5e30 [2018/01/25 16:07:14.520725, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file .DS_Store seq 0x18437846529702227526 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:14.520753, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfd16e667 [2018/01/25 16:07:14.520780, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:14.520807, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xffe063bb1a11ee46 (-8897544007324090) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.DS_Store' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jan 24 16:59:22 2018 EST.625970822 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x000000000000000c (12) extid : 0x0000000000000000 (0) [2018/01/25 16:07:14.521108, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file .DS_Store seq 0x18437846529702227526 key 7819a1dea0dc6420:c:0 [2018/01/25 16:07:14.521135, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:14.521161, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.521191, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780C00 [2018/01/25 16:07:14.521224, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/posix.c:499(delete_lock_ref_count) delete_lock_ref_count for file .DS_Store [2018/01/25 16:07:14.521266, 2, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/close.c:805(close_normal_file) foo closed file .DS_Store (numopen=0) NT_STATUS_OK [2018/01/25 16:07:14.521296, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.521324, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:14.521353, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 888D9D6F [2018/01/25 16:07:14.521380, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1c60 [2018/01/25 16:07:14.521413, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 888D9D6F [2018/01/25 16:07:14.521439, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.521470, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 1058386264 (0 used) [2018/01/25 16:07:14.521499, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:14.521526, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/80/512 [2018/01/25 16:07:14.521559, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.523161, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3915(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2018/01/25 16:07:14.523206, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 80 (position 80) from bitmap [2018/01/25 16:07:14.523230, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 81 (position 81) from bitmap [2018/01/25 16:07:14.523258, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:671(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 82 (position 82) from bitmap [2018/01/25 16:07:14.523284, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 80 [2018/01/25 16:07:14.523319, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.523350, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:649(smbd_smb2_create_send) smbd_smb2_create_send: name [] [2018/01/25 16:07:14.523379, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:747(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2018/01/25 16:07:14.523406, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:461(unix_convert) unix_convert called on file "" [2018/01/25 16:07:14.523437, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:495(unix_convert) conversion finished "" -> . [2018/01/25 16:07:14.523463, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1283(check_reduced_name) check_reduced_name: check_reduced_name [.] [/foo/timecapsule] [2018/01/25 16:07:14.523500, 10, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1347(check_reduced_name) check_reduced_name realpath [.] -> [/foo/timecapsule] [2018/01/25 16:07:14.523525, 5, pid=93847, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1458(check_reduced_name) check_reduced_name: . reduced to /foo/timecapsule [2018/01/25 16:07:14.523552, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5542(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:14.523582, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5017(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x10, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2018/01/25 16:07:14.523610, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3945(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2018/01/25 16:07:14.523700, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:14.523733, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.523767, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.523800, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.523827, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.523852, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:14.523877, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.523904, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.523928, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.523952, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.523975, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:14.524000, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.524025, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.524049, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.524073, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.524096, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:14.524121, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.524149, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.524173, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.524198, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.524223, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.524250, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2018/01/25 16:07:14.524286, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.524315, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:14.524345, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key DADFBCC5 [2018/01/25 16:07:14.524373, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x801352160 [2018/01/25 16:07:14.524398, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:625(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2018/01/25 16:07:14.524443, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:744(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'DADFBCC5' stored [2018/01/25 16:07:14.524473, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xdadfbcc5 (3672095941) open_persistent_id : 0x00000000dadfbcc5 (3672095941) open_volatile_id : 0x000000008e81c16c (2390868332) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:15 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) [2018/01/25 16:07:14.524855, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key DADFBCC5 [2018/01/25 16:07:14.524882, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.524908, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:911(smbXsrv_open_create) smbXsrv_open_create: global_id (0xdadfbcc5) stored [2018/01/25 16:07:14.524932, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x8e81c16c (2390868332) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) open_global_id : 0xdadfbcc5 (3672095941) open_persistent_id : 0x00000000dadfbcc5 (3672095941) open_volatile_id : 0x000000008e81c16c (2390868332) open_owner : S-1-5-21-3769338274-3953817585-4204003668-1000 open_time : Thu Jan 25 16:07:15 2018 EST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 4471de5f-bc12-2954-bdc1-50560ac6d03c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000 (0) channel_generation : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Thu Jan 25 16:07:15 2018 EST compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2018/01/25 16:07:14.525534, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2390868332 (1 used) [2018/01/25 16:07:14.525564, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:754(file_name_hash) file_name_hash: /foo/timecapsule/. hash 0xbc0a1ea5 [2018/01/25 16:07:14.525589, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4153(open_directory) Not opening Directory . [2018/01/25 16:07:14.525621, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.525647, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:14.525678, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:14.525708, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5d4550 [2018/01/25 16:07:14.525739, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:14.525764, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xc209b9c9c5e06d7e (-4464833279301751426) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000016e97 (93847) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xbf55d45d2bbd1690 (-4659584742814050672) op_mid : 0x0000000000000050 (80) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Thu Jan 25 16:07:14 2018 EST.524279 id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) share_file_id : 0x000000002c1937ee (739850222) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xbc0a1ea5 (3154779813) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:14.526378, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x13981910794407800190 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:14.526418, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.526449, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:14.526476, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:171(share_mode_memcache_store) stored entry for file . seq 0x13981910794407800191 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:14.526505, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5351(create_file_unixpath) create_file_unixpath: info=1 [2018/01/25 16:07:14.526530, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5630(create_file_default) create_file: info=1 [2018/01/25 16:07:14.526553, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1278(smbd_smb2_create_after_exec) smbd_smb2_create_send: response construction phase [2018/01/25 16:07:14.526633, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:14.526666, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.526699, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.526733, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.526759, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.526784, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:14.526812, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.526839, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.526863, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.526887, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.526910, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:14.526935, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.526960, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.526984, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.527007, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.527031, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:14.527055, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.527081, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.527105, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.527129, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.527156, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.527185, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1e01ff, remaining = 0x1e01ff [2018/01/25 16:07:14.527277, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:560(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2018/01/25 16:07:14.527312, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:103(smbacl4_get_vfs_params) mode:simple, do_chown:true, acedup: dontcare map full control:true [2018/01/25 16:07:14.527345, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) uid 1002 -> sid S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.527377, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) gid 0 -> sid S-1-22-2-0 [2018/01/25 16:07:14.527405, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:306(smbacl4_nfs42win) smbacl4_nfs42win entered [2018/01/25 16:07:14.527429, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 1000, mask: 1e01ff, who: 1 [2018/01/25 16:07:14.527453, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 1 to S-1-5-21-3769338274-3953817585-4204003668-1000 [2018/01/25 16:07:14.527480, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2018/01/25 16:07:14.527504, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.527528, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.527551, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 2040, mask: 1200a9, who: 2 [2018/01/25 16:07:14.527576, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 2 to S-1-22-2-0 [2018/01/25 16:07:14.527602, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2018/01/25 16:07:14.527626, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:391(smbacl4_nfs42win) Map special entry [2018/01/25 16:07:14.527652, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:394(smbacl4_nfs42win) Map current sid [2018/01/25 16:07:14.527676, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:326(smbacl4_nfs42win) type: 0, iflags: 2, flags: 4000, mask: 1200a9, who: 3 [2018/01/25 16:07:14.527700, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:352(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2018/01/25 16:07:14.527726, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:381(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2018/01/25 16:07:14.527749, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:427(smbacl4_nfs42win) Map normal sid [2018/01/25 16:07:14.527774, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:491(smb_get_nt_acl_nfs4_common) after make sec_acl [2018/01/25 16:07:14.527800, 10, pid=93847, effective(1002, 1002), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:505(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 152 [2018/01/25 16:07:14.527829, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:183(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x40 returning 0x40 (NT_STATUS_OK) [2018/01/25 16:07:14.527860, 8, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:667(dos_mode) dos_mode: . [2018/01/25 16:07:14.527888, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2018/01/25 16:07:14.527914, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2018/01/25 16:07:14.527940, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1504(smbd_smb2_create_finish) smbd_smb2_create_finish: . - fnum 2390868332 [2018/01/25 16:07:14.527972, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2018/01/25 16:07:14.528001, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:14.528027, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:14.528051, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:14.528103, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:14.528140, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:14.528433, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 81 [2018/01/25 16:07:14.528469, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:14.528497, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-3769338274-3953817585-4204003668-1000 SID[ 1]: S-1-5-21-3769338274-3953817585-4204003668-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2018/01/25 16:07:14.528629, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2018/01/25 16:07:14.528683, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2018/01/25 16:07:14.528712, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1983(smbd_smb2_request_verify_creditcharge) mid 81, CreditCharge: 1, NeededCharge: 1 [2018/01/25 16:07:14.528738, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 2390868332 [2018/01/25 16:07:14.528770, 3, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3450(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1003 [2018/01/25 16:07:14.528815, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:14.528843, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for user ID 1002 on . [2018/01/25 16:07:14.528871, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[1] id[-1]: Operation not supported [2018/01/25 16:07:14.528904, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:466(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2018/01/25 16:07:14.528930, 10, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:133(sys_quotactl_4B) getting quota for group ID 1002 on . [2018/01/25 16:07:14.528957, 3, pid=93847, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:488(sys_get_quota) sys_get_vfs_quota() failed for mntpath[.] bdev[(null)] qtype[3] id[-1]: Operation not supported [2018/01/25 16:07:14.528984, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3661(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=1903885840, cUnitAvail=1903885736 [2018/01/25 16:07:14.529016, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:201 [2018/01/25 16:07:14.529049, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.529080, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3011(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 32 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 24 req->in.vector[12].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 24 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2018/01/25 16:07:14.529368, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2310(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 82 [2018/01/25 16:07:14.529399, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2018/01/25 16:07:14.529427, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2390868332 [2018/01/25 16:07:14.529456, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.529482, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/locking.tdb 2: 3: [2018/01/25 16:07:14.529513, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key 2064DCA0DEA119780400 [2018/01/25 16:07:14.529542, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81c5dae20 [2018/01/25 16:07:14.529570, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:285(share_mode_memcache_fetch) fetched entry for file . seq 0x13981910794407800191 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:14.529597, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1226(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xbc0a1ea5 [2018/01/25 16:07:14.529623, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:368(unparse_share_modes) unparse_share_modes: [2018/01/25 16:07:14.529647, 1, pid=93847, effective(1002, 1002), real(0, 0), class=rpc_parse] ../librpc/ndr/ndr.c:422(ndr_print_debug) d: struct share_mode_data sequence_number : 0xc209b9c9c5e06d7f (-4464833279301751425) servicepath : * servicepath : '/foo/timecapsule' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x7819a1dea0dc6420 (8654126136522728480) inode : 0x0000000000000004 (4) extid : 0x0000000000000000 (0) [2018/01/25 16:07:14.529943, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:157(share_mode_memcache_delete) deleting entry for file . seq 0x13981910794407800191 key 7819a1dea0dc6420:4:0 [2018/01/25 16:07:14.529969, 10, pid=93847, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:380(unparse_share_modes) No used share mode found [2018/01/25 16:07:14.529999, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/locking.tdb [2018/01/25 16:07:14.530029, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key 2064DCA0DEA119780400 [2018/01/25 16:07:14.530058, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.530084, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_open_global.tdb 2: 3: [2018/01/25 16:07:14.530113, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key DADFBCC5 [2018/01/25 16:07:14.530139, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8013c1c60 [2018/01/25 16:07:14.530172, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key DADFBCC5 [2018/01/25 16:07:14.530197, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_open_global.tdb [2018/01/25 16:07:14.530227, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:563(file_free) freed files structure 2390868332 (0 used) [2018/01/25 16:07:14.530256, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3043(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2018/01/25 16:07:14.530288, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:14.530316, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 3, current possible/max 3/512, total granted/max/low/range 512/8192/83/512 [2018/01/25 16:07:14.530344, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/83/512 [2018/01/25 16:07:14.530370, 10, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:923(smb2_set_operation_credit) smb2_set_operation_credit: requested 256, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/83/512 [2018/01/25 16:07:14.530400, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2018/01/25 16:07:50.355509, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.355624, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.355653, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.355718, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.355747, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.355771, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.355795, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.355834, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.355860, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.355884, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.355907, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.355945, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.355970, 4, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.355994, 5, pid=93804, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.356016, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.356054, 5, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.356195, 10, pid=93804, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/25 16:07:50.356627, 3, pid=93804, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:236(exit_server_common) Server exit (termination signal) [2018/01/25 16:07:50.360953, 4, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/25 16:07:50.360968, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.361085, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) [2018/01/25 16:07:50.361100, 5, pid=93809, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) Security token: (NULL) [2018/01/25 16:07:50.361139, 5, pid=93847, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) [2018/01/25 16:07:50.361156, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.361233, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) [2018/01/25 16:07:50.361244, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.361281, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/25 16:07:50.361298, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.361336, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) [2018/01/25 16:07:50.361351, 5, pid=93809, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) Security token: (NULL) [2018/01/25 16:07:50.361386, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) [2018/01/25 16:07:50.361401, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.361469, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.361486, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) [2018/01/25 16:07:50.361499, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) change_to_root_user: now uid=(0,0) gid=(0,0) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.361540, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/25 16:07:50.361549, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 Security token: (NULL) [2018/01/25 16:07:50.361589, 5, pid=93809, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) [2018/01/25 16:07:50.361598, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) Security token: (NULL) UNIX token of user 0 [2018/01/25 16:07:50.361637, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) Primary group is 0 and contains 0 supplementary groups UNIX token of user 0 [2018/01/25 16:07:50.361676, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.361719, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) [2018/01/25 16:07:50.361728, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) change_to_root_user: now uid=(0,0) gid=(0,0) dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:50.361771, 4, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) [2018/01/25 16:07:50.361780, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 lock order: 1:/var/opt/samba/lock/smbXsrv_session_global.tdb 2: 3: [2018/01/25 16:07:50.361820, 5, pid=93809, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.361837, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) [2018/01/25 16:07:50.361856, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) Locking key D05CB1BA UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.361906, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x819a97060 [2018/01/25 16:07:50.361930, 5, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.361973, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_session_global.tdb [2018/01/25 16:07:50.362006, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key D05CB1BA [2018/01/25 16:07:50.362015, 10, pid=93809, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) [2018/01/25 16:07:50.362041, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:130(dbwrap_lock_order_lock) msg_dgm_ref_destructor: refs=0x0 dbwrap_lock_order_lock: check lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:50.362084, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:116(debug_lock_order) lock order: 1:/var/opt/samba/lock/smbXsrv_tcon_global.tdb 2: 3: [2018/01/25 16:07:50.362113, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Locking key B755D5A9 [2018/01/25 16:07:50.362147, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:145(db_tdb_fetch_locked_internal) Allocated locked data 0x0x80135bba0 [2018/01/25 16:07:50.362189, 10, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:61(db_tdb_log_key) Unlocking key B755D5A9 [2018/01/25 16:07:50.362219, 5, pid=93847, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_lock_order_unlock) dbwrap_lock_order_unlock: release lock order 1 for /var/opt/samba/lock/smbXsrv_tcon_global.tdb [2018/01/25 16:07:50.362253, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.362278, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.362304, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.362348, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.362377, 2, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1120(close_cnum) macbookpro-39ad (ipv4:10.0.0.2:52795) closed connection to service timecapsule [2018/01/25 16:07:50.362419, 4, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:888(vfs_ChDir) vfs_ChDir to / [2018/01/25 16:07:50.362421, 3, pid=93809, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:236(exit_server_common) Server exit (termination signal) [2018/01/25 16:07:50.362474, 4, pid=93847, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:946(vfs_ChDir) vfs_ChDir got / [2018/01/25 16:07:50.362505, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.362530, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.362553, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.362592, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.362636, 4, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/01/25 16:07:50.362661, 5, pid=93847, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/01/25 16:07:50.362684, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/01/25 16:07:50.362722, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/01/25 16:07:50.362763, 5, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:720(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x8049a4720 [2018/01/25 16:07:50.362832, 10, pid=93847, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:157(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0x0 [2018/01/25 16:07:50.363085, 3, pid=93847, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:236(exit_server_common) Server exit (termination signal)